-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2005.0485 -- iDEFENSE Security Advisory 06.29.05
       Clam AntiVirus ClamAV Cabinet File Handling DoS Vulnerability
                               30 June 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV 0.86 and prior
Publisher:         iDEFENSE
Operating System:  Linux variants
                   UNIX variants
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-1923

Original Bulletin: http://www.idefense.com/application/poi/display?id=275

Comment: ClamAV 0.86.1 has been released following this iDEFENSE advisory,
         which corrects a denial of service vulnerability in another
         decompression library.

- --------------------------BEGIN INCLUDED TEXT--------------------

Clam AntiVirus ClamAV Cabinet File Handling DoS Vulnerability

iDEFENSE Security Advisory 06.29.05
www.idefense.com/application/poi/display?id=275&type=vulnerabilities
June 29, 2005

I. BACKGROUND

Clam AntiVirus is a GPL anti-virus toolkit for Unix.

II. DESCRIPTION

Remote exploitation of an input validation error in Clam AntiVirus 
ClamAV allows attackers to cause a denial of service condition. The
cabinet file format  is a Microsoft archive format used for distributing
Microsoft software.

The vulnerability specifically exists due to insufficient validation on
cabinet file header data. The ENSURE_BITS() macro fails to check for 
zero length reads, allowing a carefully constructed cabinet file to 
cause an infinite loop. The ENSURE_BITS() macro is executed indirectly 
through the READ_BITS macro and is called from the mszipd_compress 
function. The vulnerable code from libclamav/mspack/mszipd.c is 
detailed below:

#define ENSURE_BITS(nbits) do {                                        \
  while (bits_left < (nbits)) {                                        \
    if (i_ptr >= i_end) {                                              \
      if (zipd_read_input(zip)) return zip->error;                     \
      i_ptr = zip->i_ptr;                                              \
      i_end = zip->i_end;                                              \
    }                                                                  \
    bit_buffer |= *i_ptr++ << bits_left; bits_left  += 8;              \
  }                                                                    \
} while (0)

#define READ_BITS(val, nbits) do {                                     \
  ENSURE_BITS(nbits); (val) = PEEK_BITS(nbits); REMOVE_BITS(nbits);    \
} while (0)

static int zipd_read_input(struct mszipd_stream *zip) {
  int read = zip->sys->read(zip->input, 
  				&zip->inbuf[0], (int)zip->inbuf_size);
  if (read < 0) return zip->error = MSPACK_ERR_READ;
  zip->i_ptr = &zip->inbuf[0];
  zip->i_end = &zip->inbuf[read];

  return MSPACK_ERR_OK;
}

int mszipd_decompress(...)
{
  [...]
  do {
    READ_BITS(i, 8);
    if (i == 'C') state = 1;
    else if ((state == 1) && (i == 'K')) state = 2;
    else state = 0;
  } while (state != 2);
  [...]
}

Modification of the cffile_FolderOffset to 0xff in a CAB file can cause 
a read of zero, resulting in the infinite loop.

III. ANALYSIS

ClamAV is used in a number of mail gateway products. Successful 
exploitation requires an attacker to send a specially constructed CAB
file  through a mail gateway or personal anti-virus client utilizing the

ClamAV scanning engine. The infinate loop will cause the ClamAV 
software to use all available processor resources, resulting in a 
denial of service or severe degradation to system performance. Remote 
exploitation can be achieved by sending a malicious file in an e-mail 
message or during an HTTP session.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in ClamAV 
0.83. It is suspected that all versions of ClamAV prior to 0.86 are
vulnerable.

The following vendors distribute susceptible ClamAV packages within 
their respective operating system distributions:

	FreeBSD Project: FreeBSD 5.4 and prior
	Gentoo Foundation Inc.: Gentoo Linux 1.1a, 1.2, 1.4, 2004.0,
2004.1
     and 2004.2
	Mandrakesoft SA: Mandrakelinux 10.1 and Corporate Server 3.0
	Novell Inc.: SuSE Linux 9.1, 9.2 

V. WORKAROUND

As a temporary workaround solution, scanning of archive files can be 
disabled by supplying the --no-archive flag; however, this will 
significantly impact the effectiveness of the AV engine.

VI. VENDOR RESPONSE

This vulnerability has been patched in clamav 0.86 which is available
for download at:

   http://www.clamav.net/stable.php#pagestart

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-1923 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

06/07/2005  Initial vendor notification
06/08/2005  Initial vendor response
06/29/2005  Public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.


- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQsOZaCh9+71yA2DNAQJdywP+O0MSEBTMqd42z8XRqwbVHhue261wT30A
Qvw0MEx53eLJql34XaXwB50/wKBHIcmLLpiNqh4KeDlHiZ3UrrwHeH9nQrAjJf36
L4wJbLWKA4yMRYkvIe0Ij7znI7t24wZrbfNXm0khCEIGG83VwXKC8lsPZglcp4BI
/Xtgc+xti1k=
=mKP8
-----END PGP SIGNATURE-----