Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:12598
HistoryMay 09, 2006 - 12:00 a.m.

ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability

2006-05-0900:00:00
vulners.com
9

ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-013.html
May 8, 2006

– CVE ID:
CVE-2006-0994

– Affected Vendor:
Sophos Plc.

– Affected Products:
Sophos Anti-Virus for Windows, Mac OS, Unix, Linux, NetWare, OS/2, OpenVMS
and DOS
Sophos Anti-Virus Small Business Editions for Windows and Mac OS
PureMessage for Windows/Exchange and UNIX
PureMessage Small Business Edition
MailMonitor for Windows, Notes/Domino and Exchange

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since March 14, 2006 by Digital Vaccine protection
filter IDs 4185, 4189. For further product information on the TippingPoint
IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Sophos AntiVirus. Authentication is not
required to exploit this vulnerability.

The specific flaw exists within the unpacking of Microsoft Cabinet
files that contain invalid folder count values within the CAB header.
Parsing of a specially crafted cabinet file can lead to an exploitable
heap corruption. This vulnerability is only exposed when cabinet file
inspection is explicitly enabled.

– Vendor Response:
Sophos has addressed this issue in the latest versions of their virus
protection software. Further details are available at:

http://www.sophos.com/support/knowledgebase/article/4934.html

– Disclosure Timeline:
2006.03.14 - Digital Vaccine released to TippingPoint customers
2006.03.20 - Vulnerability reported to vendor
2006.05.08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Related for SECURITYVULNS:DOC:12598