Executive Summary

Informations
Name CVE-2006-4800 First vendor Publication 2006-09-14
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in libavcodec in ffmpeg before 0.4.9_p20060530 allow remote attackers to cause a denial of service or possibly execute arbitrary code via multiple unspecified vectors in (1) dtsdec.c, (2) vorbis.c, (3) rm.c, (4) sierravmd.c, (5) smacker.c, (6) tta.c, (7) 4xm.c, (8) alac.c, (9) cook.c, (10) shorten.c, (11) smacker.c, (12) snow.c, and (13) tta.c. NOTE: it is likely that this is a different vulnerability than CVE-2005-4048 and CVE-2006-2802.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4800

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-09 (ffmpeg)
File : nvt/glsa_200609_09.nasl
2008-09-04 Name : FreeBSD Ports: ffmpeg
File : nvt/freebsd_ffmpeg.nasl
2008-01-17 Name : Debian Security Advisory DSA 1215-1 (xine-lib)
File : nvt/deb_1215_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29312 FFmpeg libavcodec Multiple Overflows

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xine-lib-2307.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-358-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_xine-lib-2308.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-173.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-174.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-175.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-176.nasl - Type : ACT_GATHER_INFO
2006-11-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1215.nasl - Type : ACT_GATHER_INFO
2006-09-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/20009
DEBIAN http://www.us.debian.org/security/2006/dsa-1215
GENTOO http://security.gentoo.org/glsa/glsa-200609-09.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:173
http://www.mandriva.com/security/advisories?name=MDKSA-2006:174
http://www.mandriva.com/security/advisories?name=MDKSA-2006:175
http://www.mandriva.com/security/advisories?name=MDKSA-2006:176
MISC http://bugs.gentoo.org/show_bug.cgi?id=133520
SECUNIA http://secunia.com/advisories/21921
http://secunia.com/advisories/22180
http://secunia.com/advisories/22181
http://secunia.com/advisories/22182
http://secunia.com/advisories/22198
http://secunia.com/advisories/22200
http://secunia.com/advisories/22201
http://secunia.com/advisories/22202
http://secunia.com/advisories/22203
http://secunia.com/advisories/22230
http://secunia.com/advisories/23010
http://secunia.com/advisories/23213
SUSE http://www.novell.com/linux/security/advisories/2006_73_mono.html
UBUNTU http://www.ubuntu.com/usn/usn-358-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:04:35
  • Multiple Updates
2021-04-22 01:05:14
  • Multiple Updates
2020-05-23 00:18:24
  • Multiple Updates
2018-10-31 00:19:46
  • Multiple Updates
2016-06-28 15:57:33
  • Multiple Updates
2016-04-26 15:05:20
  • Multiple Updates
2014-02-17 10:37:18
  • Multiple Updates
2013-05-11 11:09:36
  • Multiple Updates