Gentoo Archives: gentoo-announce

From: Tim Yamin <plasmaroo@g.o>
To: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com, gentoo-core@l.g.o, gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 200402-07 ] Clamav 0.65 DoS vulnerability
Date: Wed, 18 Feb 2004 13:17:35
Message-Id: 403365AD.4030809@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200402-07
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 ~ http://security.gentoo.org
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 ~ Severity: Normal
11 ~ Title: Clamav 0.65 DoS vulnerability
12 ~ Date: February 11, 2004
13 ~ Bugs: #41248
14 ~ ID: 200402-07
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Oliver Eikemeier has reported a vulnerability in clamav, which can be
22 exploited by a malformed uuencoded message causing a denial of service
23 for programs that rely on the clamav daemon, such as SMTP daemons.
24
25 Background
26 ==========
27
28 Clam AntiVirus is a GPLed anti-virus toolkit, designed for integration
29 with mail servers to perform attachment scanning. Clam AV also provides
30 a command line scanner and a tool for fetching updates of the virus
31 database.
32
33 Description
34 ===========
35
36 Oliver Eikemeier of Fillmore Labs discovered the overflow in Clam AV
37 0.65 when it handled malformed UUEncoded messages, causing the daemon to
38 shut down.
39
40 The problem originated in libclamav which calculates the line length of
41 an uuencoded message by taking the ASCII value of the first character
42 minus 64 while doing an assertion if the length is not in the allowed
43 range, effectively terminating the calling program as clamav would not
44 be available.
45
46 Impact
47 ======
48
49 A malformed message such as the one below would cause a denial of
50 service, and depending on the server configuration this may impact other
51 daemons relying on Clam AV in a fatal manner.
52
53 To exploit the vulnerability, you can add the following [ excluding the
54 two lines ] to ~/clamtest.mbox:
55
56 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
57 ~From -
58
59 begin 644 byebye
60 byebye
61 end
62 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
63
64 Then do "clamscan --mbox -v ~/clamtest.mbox" or "clamdscan -v
65 ~/clamtest.mbox; ps ax | grep clam": the former will cause an assertion
66 and a segmentation fault, the latter would cause the daemon to shut down.
67
68 Workaround
69 ==========
70
71 There is no immediate workaround, a software upgrade is required.
72
73 Resolution
74 ==========
75
76 All users are urged to upgrade their Clam AV installations to Clam AV 0.67:
77
78 ~ # emerge sync
79 ~ # emerge -pv ">=net-mail/clamav-0.6.7"
80 ~ # emerge ">=net-mail/clamav-0.6.7"
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 -----BEGIN PGP SIGNATURE-----
92 Version: GnuPG v1.2.1 (GNU/Linux)
93 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
94
95 iD8DBQFAM2WoMMXbAy2b2EIRAs5AAKCdFwwNjAn9N+/XWItkTlOS+RmFzQCg527H
96 biZdE9YEL8aD1XsF3VnAesM=
97 =vvEP
98 -----END PGP SIGNATURE-----