Executive Summary

Informations
Name CVE-2006-4182 First vendor Publication 2006-10-16
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in ClamAV 0.88.1 and 0.88.4, and other versions before 0.88.5, allows remote attackers to cause a denial of service (scanning service crash) and execute arbitrary code via a crafted Portable Executable (PE) file that leads to a heap-based buffer overflow when less memory is allocated than expected.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4182

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 69

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5010212.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200610-10 (clamav)
File : nvt/glsa_200610_10.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav9.nasl
2008-01-17 Name : Debian Security Advisory DSA 1196-1 (clamav)
File : nvt/deb_1196_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29773 Clam AntiVirus Portable Executable (PE) File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-2179.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-2180.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-184.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_060.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1196.nasl - Type : ACT_GATHER_INFO
2006-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200610-10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
BID http://www.securityfocus.com/bid/20535
CERT http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CERT-VN http://www.kb.cert.org/vuls/id/180864
CONFIRM http://docs.info.apple.com/article.html?artnum=304829
http://kolab.org/security/kolab-vendor-notice-13.txt
DEBIAN http://www.debian.org/security/2006/dsa-1196
GENTOO http://security.gentoo.org/glsa/glsa-200610-10.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=422
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:184
SECTRACK http://securitytracker.com/id?1017068
SECUNIA http://secunia.com/advisories/22370
http://secunia.com/advisories/22421
http://secunia.com/advisories/22488
http://secunia.com/advisories/22498
http://secunia.com/advisories/22537
http://secunia.com/advisories/22551
http://secunia.com/advisories/22626
http://secunia.com/advisories/23155
SUSE http://www.novell.com/linux/security/advisories/2006_60_clamav.html
VUPEN http://www.vupen.com/english/advisories/2006/4034
http://www.vupen.com/english/advisories/2006/4136
http://www.vupen.com/english/advisories/2006/4264
http://www.vupen.com/english/advisories/2006/4750
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29607

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:02:42
  • Multiple Updates
2021-05-04 12:04:26
  • Multiple Updates
2021-04-22 01:05:05
  • Multiple Updates
2020-05-24 01:02:39
  • Multiple Updates
2020-05-23 00:18:14
  • Multiple Updates
2017-07-20 09:23:49
  • Multiple Updates
2016-04-26 14:58:02
  • Multiple Updates
2014-02-17 10:36:53
  • Multiple Updates
2013-05-11 11:06:07
  • Multiple Updates