lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 16 Oct 2006 16:03:59 -0400
From: iDefense Labs <labs-no-reply@...fense.com>
To: idlabs-advisories@...fense.com, vulnwatch@...nwatch.org,
	full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: iDefense Security Advisory 10.15.06: Clam AntiVirus ClamAV CHM Chunk
 Name Length DoS Vulnerability

Clam AntiVirus ClamAV CHM Chunk Name Length DoS Vulnerability

iDefense Security Advisory 10.15.06
http://www.idefense.com/intelligence/vulnerabilities/
Oct 15, 2006

I. BACKGROUND

Clam AntiVirus is a multi-platform GPL anti-virus toolkit.  The main
purpose of which is integration into electronic mail servers.  More
information about ClamAV can be found at http://clamav.net/.  Microsoft
Compressed HTML Help (CHM) files are commonly used for windows based
software documentation.

II. DESCRIPTION

Remote exploitation of a input validation vulnerability in Clam
AntiVirus's ClamAV could allow attackers to crash the virus scanning
service.

The vulnerability specifically exists due to improper handling of an
specially crafted CHM file.  While processing such a file, ClamAV may
attempt to read an invalid memory location resulting in abnormal
termination of the scanning service.

III. ANALYSIS

Successful exploitation could allow an attacker to crash the ClamAV
virus scanning service.  Exploitation requires that attackers send a
specially constructed CHM file through an e-mail gateway or personal
anti-virus client using the ClamAV scanning engine.

IV. DETECTION

iDefense has confirmed this vulnerability affects Clam AntiVirus ClamAV
v0.88.4. All prior versions that implement CHM file scanning are
suspected to be vulnerable.

V. WORKAROUND

iDefense is unaware of any effective workarounds for this issue.

VI. VENDOR RESPONSE

The ClamAV team has addressed this vulnerability within version 0.88.5.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2006-5295 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

09/28/2006  Initial vendor notification
09/29/2006  Initial vendor response
10/10/2006  Second vendor notification
10/15/2006  Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Damian Put and an
anonymous researcher.

Get paid for vulnerability research
http://www.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2006 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@...fense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ