Executive Summary

Informations
Name CVE-2007-6595 First vendor Publication 2007-12-31
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ClamAV 0.92 allows local users to overwrite arbitrary files via a symlink attack on (1) temporary files used by the cli_gentempfd function in libclamav/others.c or on (2) .ascii files used by sigtool, when utf16-decode is enabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5023300.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:088 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_088.nasl
2009-01-23 Name : SuSE Update for clamav SUSE-SA:2008:024
File : nvt/gb_suse_2008_024.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-07 (clamav)
File : nvt/glsa_200808_07.nasl
2008-02-28 Name : Debian Security Advisory DSA 1497-1 (clamav)
File : nvt/deb_1497_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43338 ClamAV sigtool .ascii Files Symlink Arbitrary File Overwrite

43337 ClamAV libclamav/others.c cli_gentempfd Function Symlink Arbitrary File Overw...

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-088.nasl - Type : ACT_GATHER_INFO
2008-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-07.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5199.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5200.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1497.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27064
BUGTRAQ http://www.securityfocus.com/archive/1/485631/100/0/threaded
CONFIRM http://kolab.org/security/kolab-vendor-notice-19.txt
DEBIAN http://www.debian.org/security/2008/dsa-1497
GENTOO http://security.gentoo.org/glsa/glsa-200808-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:088
SECTRACK http://securitytracker.com/id?1019148
SECUNIA http://secunia.com/advisories/28949
http://secunia.com/advisories/29891
http://secunia.com/advisories/31437
SREASON http://securityreason.com/securityalert/3501
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
VUPEN http://www.vupen.com/english/advisories/2008/0606
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39335
https://exchange.xforce.ibmcloud.com/vulnerabilities/39339

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:50
  • Multiple Updates
2021-04-22 01:07:19
  • Multiple Updates
2020-05-23 00:20:56
  • Multiple Updates
2018-10-16 00:19:23
  • Multiple Updates
2017-08-08 09:23:47
  • Multiple Updates
2016-04-26 16:56:16
  • Multiple Updates
2014-02-17 10:43:01
  • Multiple Updates
2013-05-11 10:44:57
  • Multiple Updates