Executive Summary

Informations
Name CVE-2006-6481 First vendor Publication 2006-12-11
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Clam AntiVirus (ClamAV) 0.88.6 allows remote attackers to cause a denial of service (stack overflow and application crash) by wrapping many layers of multipart/mixed content around a document, a different vulnerability than CVE-2006-5874 and CVE-2006-6406.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6481

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5013169.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-18 (clamav)
File : nvt/glsa_200612_18.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1238-1 (clamav)
File : nvt/deb_1238_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31283 Clam AntiVirus Layered Base64 MIME Encoding DoS

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-2390.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-2391.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-230.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_078.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-18.nasl - Type : ACT_GATHER_INFO
2006-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1238.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb5124a48a2011dbb03300123ffe8333.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/21609
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://kolab.org/security/kolab-vendor-notice-14.txt
DEBIAN http://www.debian.org/security/2006/dsa-1238
GENTOO http://security.gentoo.org/glsa/glsa-200612-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:230
MISC http://www.quantenblog.net/security/virus-scanner-bypass
OSVDB http://osvdb.org/31283
SECUNIA http://secunia.com/advisories/23347
http://secunia.com/advisories/23362
http://secunia.com/advisories/23379
http://secunia.com/advisories/23404
http://secunia.com/advisories/23411
http://secunia.com/advisories/23417
http://secunia.com/advisories/23460
http://secunia.com/advisories/29420
SUSE http://www.novell.com/linux/security/advisories/2006_78_clamav.html
TRUSTIX http://www.trustix.org/errata/2006/0072/
VUPEN http://www.vupen.com/english/advisories/2006/4948
http://www.vupen.com/english/advisories/2006/5113
http://www.vupen.com/english/advisories/2008/0924/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:04:59
  • Multiple Updates
2021-04-22 01:05:34
  • Multiple Updates
2020-05-23 00:18:49
  • Multiple Updates
2016-06-28 16:01:20
  • Multiple Updates
2016-04-26 15:25:11
  • Multiple Updates
2014-02-17 10:38:08
  • Multiple Updates
2013-05-11 11:16:44
  • Multiple Updates