what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2005-11-04.2

iDEFENSE Security Advisory 2005-11-04.2
Posted Nov 5, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 11.04.05 - Remote exploitation of a design error in Clam AntiVirus ClamAV allows attackers to cause a denial of service (DoS) condition. The vulnerability specifically exists with the libmspack library, which is included in ClamAV. iDEFENSE has confirmed this vulnerability on ClamAV 0.86.1. All previous versions are suspected vulnerable to this issue.

tags | advisory, remote, denial of service
SHA-256 | bcea57c167103a66fb37eb5eb6f4d6bb92c843f04b017d3538b507daaa57cfc1

iDEFENSE Security Advisory 2005-11-04.2

Change Mirror Download
Clam AntiVirus Cabinet-file handling Denial of Service Vulnerability

iDEFENSE Security Advisory 11.04.05
http://www.idefense.com/application/poi/display?type=vulnerabilities
November 4, 2005

I. BACKGROUND

Clam AntiVirus is a GPL anti-virus toolkit for Unix.

II. DESCRIPTION

Remote exploitation of a design error in Clam AntiVirus ClamAV allows
attackers to cause a denial of service (DoS) condition.

The vulnerability specifically exists with the libmspack library, which
is included in ClamAV. The vulnerability can be found in the cabd_find
function within mspack/cabd.c:

for (offset = 0; offset < flen; offset += length) {
length = flen - offset;

[... read length from file ...]

for (p = &buf[0], pend = &buf[length]; p < pend; ) {
switch (state) {
[ ... ]
case 19:
=> header has been completely read, cablen has been read from bytes 8-11

[...]

/* likely cabinet found -- try reading it */
cab = sys->alloc(sys, sizeof(struct mscabd_cabinet_p); => an
mscabd_cabinet_p entry will be allocated each time

/* cabinet read correctly! */
offset = caboff + cablen;
=> if cablen (and caboff) == 0, offset will be equal to 0

[...]

/* restart search */
[...]
length = 0;
p = pend;
state = 0;
=> if offset == 0, we will restart at the beginning of the file =>
(because length == 0, so offset will still be zero in the next
iteration)
break;
}
}
}



If this function is called with a length value of zero, an infinite loop
occurs. The comments above explain the scenario.

III. ANALYSIS

Successful exploitation requires an attacker to send a specially
constructed CAB file through a mail gateway or personal anti-virus
client utilizing the ClamAV scanning engine.

The infinite loop will cause the ClamAV software to use all available
processor resources, resulting in a denial of service or severe
degradation of system performance. Ultimately, the OOM handler will
terminate a task in order to alleviate the stress on the system.

IV. DETECTION

iDEFENSE has confirmed this vulnerability on ClamAV 0.86.1. All previous
versions are suspected vulnerable to this issue.

V. WORKAROUND

Archive file analysis can be disabled (--no-archive) but this can have
severe impacts on the virus detection functionality.

VI. VENDOR RESPONSE

The vendor has released clamav 0.87.1 to address this vulnerability. It
is available for download at:


http://prdownloads.sourceforge.net/clamav/clamav-0.87.1.tar.gz?download

VII. CVE INFORMATION

A Mitre Corp. Common Vulnerabilities and Exposures (CVE) number has not
been assigned yet.

VIII. DISCLOSURE TIMELINE

10/07/2005 Initial vendor notification
10/12/2005 Initial vendor response
11/04/2005 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close