__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN ClamAV [Debian Security Advisory DSA-1281-1] April 30, 2007 18:00 GMT Number R-220 ______________________________________________________________________________ PROBLEM: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. PLATFORM: Debian GNU/Linux 3.1 (sarge) Debian GNU/Linux 4.0 (etch) DAMAGE: May lead to the execution of arbitrary code. SOLUTION: Upgrade to the appropriate version. ______________________________________________________________________________ VULNERABILITY The risk is MEDIUM. May lead to execution of code with ASSESSMENT: privileges of the ClamAV process. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/r-220.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2007/dsa-1281 CVE: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CVE-2007-1745 CVE-2007-1997 CVE-2007-2029 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA-1281-1 *****] Debian Security Advisory DSA-1281-1 clamav -- several vulnerabilities Date Reported: 25 Apr 2007 Affected Packages: clamav Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CVE-2007-1745, CVE-2007-1997, CVE-2007-2029. More information: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-1745 It was discovered that a file descriptor leak in the CHM handler may lead to denial of service. CVE-2007-1997 It was discovered that a buffer overflow in the CAB handler may lead to the execution of arbitrary code. CVE-2007-2029 It was discovered that a file descriptor leak in the PDF handler may lead to denial of service. For the oldstable distribution (sarge) these problems have been fixed in version 0.84-2.sarge.16. For the stable distribution (etch) these problems have been fixed in version 0.90.1-3etch1. For the unstable distribution (sid) these problems have been fixed in version 0.90.2-1. We recommend that you upgrade your clamav packages. Packages for the arm, sparc, m68k, mips and mipsel architectures are not yet available. They will be provided later. Fixed in: Debian GNU/Linux 3.1 (sarge) Source: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16.dsc http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16.diff.gz http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.84-2.sarge. 16_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.84-2.sarge. 16_all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.84-2. sarge.16_all.deb Alpha: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16_ alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge .16_alpha.deb AMD64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16_ amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge .16_amd64.deb Intel IA-32: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16_ i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge. 16_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16_ ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge .16_ia64.deb PowerPC: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.16_ powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge .16_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge. 16_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2. sarge.16_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2. sarge.16_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2. sarge.16_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2. sarge.16_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2. sarge.16_s390.deb Debian GNU/Linux 4.0 (etch) Source: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1.dsc http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1. diff.gz http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1.orig.tar.gz Architecture-independent component: http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.90.1-3etch1 _all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.90.1-3etch1 _all.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.90.1- 3etch1_all.deb Alpha: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1-3etch1 _alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1 -3etch1_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_alpha.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_alpha.deb AMD64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90. 1-3etch1_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_amd64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_amd64.deb HPPA: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90. 1-3etch1_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_hppa.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_hppa.deb Intel IA-32: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90. 1-3etch1_i386.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_i386.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90. 1-3etch1_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_ia64.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_ia64.deb PowerPC: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_ powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1 -3etch1_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_powerpc.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1-3etch1_s 390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1- 3etch1_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1- 3etch1_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90. 1-3etch1_s390.deb http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1- 3etch1_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1- 3etch1_s390.deb http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1- 3etch1_s390.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-1281-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) R-210: mandb R-211: XMMS R-212: Vulnerability in RPC on Windows DNS Server R-213: Oracle Critical Patch Update - April 2007 R-214: PHP Security Update R-215: Multiple Security Vulnerabilities in Mozilla Layout Engine R-216: Apple Security Update 2007-004 R-217: CA BrightStor ARCserve Backup Media Server Vulnerabilities R-218: Default Passwords in NetFlow Collection Engine R-219: Security Vulnerability in PostgreSQL SECURITY DEFINER Funtions