Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:10125
HistoryNov 05, 2005 - 12:00 a.m.

[Full-disclosure] ZDI-05-002: Clam Antivirus Remote Code Execution

2005-11-0500:00:00
vulners.com
9

ZDI-05-002: Clam Antivirus Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-05-002.html
November 4th, 2005

– CVE ID:
CAN-2005-3303

– Affected Vendor:
Clam AntiVirus

– Affected Products:
Clam AntiVirus 0.80 through 0.87

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since October 24th, 2005 by Digital Vaccine protection
filter ID 3874. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable ClamAV installations. Authentication is not required to
exploit this vulnerability.

This specific flaw exists within libclamav/fsg.c during the unpacking of
executable files compressed with FSG v1.33. Due to invalid bounds
checking when copying user-supplied data to heap allocated memory, an
exploitable memory corruption condition is created. The unpacking
algorithm for other versions of FSG is not affected.

– Vendor Response:
The bug has been fixed in version 0.87.1. Release notes:

http://www.sourceforge.net/project/shownotes.php?release_id=368319 

– Disclosure Timeline:
2005.10.24 - Vulnerability reported to vendor
2005.10.24 - Digital Vaccine released to TippingPoint customers
2005.10.25 - Vulnerability information provided to ZDI security partners
2005.11.04 - Public release of advisory

– Credit:
This vulnerability was discovered by an anonymous ZDI researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/