Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2006-1615 First vendor Publication 2006-04-06
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in the logging code in Clam AntiVirus (ClamAV) before 0.88.1 might allow remote attackers to execute arbitrary code. NOTE: as of 20060410, it is unclear whether this is a vulnerability, as there is some evidence that the arguments are actually being sanitized properly.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-06 (clamav)
File : nvt/glsa_200604_06.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1024-1 (clamav)
File : nvt/deb_1024_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24458 Clam AntiVirus Logging Code Format String

A remote format string vulnerability exists in Clam Anti-Virus. The logging routines in shared/output.c fail to correctly validate user-supplied input. With a specially crafted transaction including format strings, an attacker can cause arbitrary code execution, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1024.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a5174bdc58011da911000123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-05-12 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-003.nasl - Type : ACT_GATHER_INFO
2006-04-17 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_020.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-06.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/May/msg00003.html
BID http://www.securityfocus.com/bid/17388
http://www.securityfocus.com/bid/17951
CERT http://www.us-cert.gov/cas/techalerts/TA06-132A.html
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=407078&group_id=8...
http://up2date.astaro.com/2006/05/low_up2date_6202.html
DEBIAN http://www.debian.org/security/2006/dsa-1024
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200604-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:067
OSVDB http://www.osvdb.org/24458
SECUNIA http://secunia.com/advisories/19534
http://secunia.com/advisories/19536
http://secunia.com/advisories/19564
http://secunia.com/advisories/19567
http://secunia.com/advisories/19570
http://secunia.com/advisories/19608
http://secunia.com/advisories/20077
http://secunia.com/advisories/23719
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Apr/0002.html
TRUSTIX http://www.trustix.org/errata/2006/0020
VUPEN http://www.vupen.com/english/advisories/2006/1258
http://www.vupen.com/english/advisories/2006/1779
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25661

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-01-22 01:02:51
  • Multiple Updates
2021-05-05 01:02:20
  • Multiple Updates
2021-05-04 12:03:52
  • Multiple Updates
2021-04-22 01:04:25
  • Multiple Updates
2020-05-23 01:37:28
  • Multiple Updates
2020-05-23 00:17:36
  • Multiple Updates
2019-04-11 12:01:31
  • Multiple Updates
2018-09-18 12:06:18
  • Multiple Updates
2017-07-20 09:23:28
  • Multiple Updates
2016-06-28 15:42:56
  • Multiple Updates
2016-04-26 14:28:28
  • Multiple Updates
2014-02-17 10:35:20
  • Multiple Updates
2013-05-11 10:53:20
  • Multiple Updates