Executive Summary

Informations
Name CVE-2006-0162 First vendor Publication 2006-01-10
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in libclamav/upx.c in Clam Antivirus (ClamAV) before 0.88 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted UPX files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0162

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5018534.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200601-07 (clamav)
File : nvt/glsa_200601_07.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav5.nasl
2008-01-17 Name : Debian Security Advisory DSA 947-1 (clamav)
File : nvt/deb_947_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 947-2 (clamav)
File : nvt/deb_947_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22318 Clam AntiVirus UPX File Processing Overflow

A remote overflow exists in ClamAV. The product fails to correctly perform a size allocation resulting in a heap overflow. With a specially crafted UPX file, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-947.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_612a34ec81dc11daa0430002a5c3d308.nasl - Type : ACT_GATHER_INFO
2006-01-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-016.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200601-07.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16191
CERT-VN http://www.kb.cert.org/vuls/id/385908
CONFIRM http://www.clamav.net/doc/0.88/ChangeLog
DEBIAN http://www.debian.org/security/2006/dsa-947
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041325.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200601-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:016
MISC http://www.zerodayinitiative.com/advisories/ZDI-06-001.html
OSVDB http://www.osvdb.org/22318
SECTRACK http://securitytracker.com/id?1015457
SECUNIA http://secunia.com/advisories/18379
http://secunia.com/advisories/18453
http://secunia.com/advisories/18463
http://secunia.com/advisories/18478
http://secunia.com/advisories/18548
SREASON http://securityreason.com/securityalert/342
TRUSTIX http://www.trustix.org/errata/2006/0002/
VUPEN http://www.vupen.com/english/advisories/2006/0116
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24047

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:03:37
  • Multiple Updates
2021-04-22 01:04:06
  • Multiple Updates
2020-05-23 00:17:19
  • Multiple Updates
2017-07-20 09:23:17
  • Multiple Updates
2016-06-28 15:34:08
  • Multiple Updates
2016-04-26 14:12:22
  • Multiple Updates
2014-02-17 10:34:18
  • Multiple Updates
2013-05-11 10:46:57
  • Multiple Updates