-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2006.0045 -- [Win][UNIX/Linux]
         ClamAV 0.88 release fixes UPX heap overflow vulnerability
                              13 January 2006

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ClamAV versions 0.80 to 0.87.1
Publisher:         ClamAV
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CVE-2006-0162

Original Bulletin: 
  http://lurker.clamav.net/message/20060109.213247.a16ae8db.en.html

Comment: 3COM reports that this vulnerability is exploitable to execute
         arbitrary code.
         More detail is available in the 3COM advisory at the following URL:
         http://www.zerodayinitiative.com/advisories/ZDI-06-001.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Subject:    [Clamav-announce] announcing ClamAV 0.88
From:       Luca Gibelli <luca () clamav ! net>
Date:       2006-01-09 21:32:47

Dear ClamAV users,

A possible heap overflow in the UPX code has been fixed. General improvements
include better zip and mail processing, and support for a self-protection mode.
The security of the UPX, FSG and Petite modules has been improved, too.

- --
The ClamAV team - http://www.clamav.net/team.html

- -- 
Luca Gibelli (luca at clamav.net) - ClamAV, a GPL virus scanner
PGP Key Fingerprint: C782 121E 8C3A 90E3 7A87  D802 6277 8FF4 5EFC 5582
PGP Key Available on: Key Servers || http://www.clamav.net/gpg/luca.gpg

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQ8cMhCh9+71yA2DNAQL0HgP/VdfpvyU06kzeNmtydD9jsSScfWZZWmHw
SMD/NdpTI1+/fqWLU9ncD04gRl+dzwGdiHsNdhl42ewaa0ouuuJ+gd70lKm2z/oy
5YJZ7C3KjcMy2Up/COtJJbGj2j7xHQH4pOm6+P5KCxwc6gKyZoW8omQy+7M3UIRI
Otb5xYYngns=
=lA4y
-----END PGP SIGNATURE-----