__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Clamav [Debian Security Advisory DSA-1238-1] December 18, 2006 19:00 GMT Number R-082 ______________________________________________________________________________ PROBLEM: There are several remote vulnerabilities in the Clam anti-virus tooklit. PLATFORM: Debian GNU/Linux 3.1 alias sarge DAMAGE: Invalid characters in base 64 encoded data may lead to bypass of scanning mechanisms and deeply nested multipart/mime MIME data may lead to denial of service. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is LOW. Invalid characters in base 64 encoded data may ASSESSMENT: lead to bypass of scanning mechanisms and deeply nested multipart/mime MIME data may lead to denial of service. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-082.shtml ORIGINAL BULLETIN: Debian Security Advisory DSA-1238-1 http://www.debian.org/security/2006/dsa-1238 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2006-6406 CVE-2006-6481 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-1238-1 *****] Debian Security Advisory DSA-1238-1 clamav -- several vulnerabilities Date Reported: 17 Dec 2006 Affected Packages: clamav Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CVE-2006-6406, CVE-2006-6481. More information: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-6406 Hendrik Weimer discovered that invalid characters in base64 encoded data may lead to bypass of scanning mechanisms. CVE-2006-6481 Hendrik Weimer discovered that deeply nested multipart/mime MIME data may lead to denial of service. For the stable distribution (sarge) these problems have been fixed in version 0.84-2.sarge.13. For the upcoming stable distribution (etch) these problems have been fixed in version 0.88.7-1. For the unstable distribution (sid) these problems have been fixed in version 0.88.7-1. We recommend that you upgrade your clamav packages. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.13.dsc http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.13. diff.gz http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.84-2.sarge. 13_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.84-2.sarge. 13_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.84-2. sarge.13_all.deb Alpha: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.13_ alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge .13_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge .13_alpha.deb AMD64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.13 _amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_amd64.deb ARM: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_arm.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_arm.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2 .sarge.13_arm.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_arm.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_arm.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_arm.deb HPPA: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_ia64.deb Motorola 680x0: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_m68k.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_mips.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_mips.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_mips.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_mipsel.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge. 13_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge. 13_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.13_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 13_sparc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.13_sparc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.13_sparc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.13_sparc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.13_sparc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge. 13_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1238-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-072: Security Vulnerabilities in Solaris ld.so.1(1) R-073: Vulnerability in SNMP (926247) R-074: Cumulative Security Update for Internet Explorer (925454) R-075: Vulnerability in Visual Studio 2005 (925674) R-076: Vulnerability in Windows Media Format (923689) R-077: Vulnerability in Windows (926255) R-078: Cumulative Security Update for Outlook Express (923694) R-079: Vulnerability in Remote Installation Service (926121) R-080: Symantec Veritas NetBackup R-081: GNOME Foundation Display Manager gdmchooser