Executive Summary

Informations
Name CVE-2007-6596 First vendor Publication 2007-12-31
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ClamAV 0.92 does not recognize Base64 UUEncoded archives, which allows remote attackers to bypass the scanner via a Base64-UUEncoded file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6596

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5023300.nasl
2009-01-23 Name : SuSE Update for clamav SUSE-SA:2008:024
File : nvt/gb_suse_2008_024.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43339 ClamAV Base64-UUEncoded Archive Scanning Bypass

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-088.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5199.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5200.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27064
BUGTRAQ http://www.securityfocus.com/archive/1/485631/100/0/threaded
SECTRACK http://www.securitytracker.com/id?1019148
SECUNIA http://secunia.com/advisories/29891
SREASON http://securityreason.com/securityalert/3501
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39337

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:50
  • Multiple Updates
2021-04-22 01:07:19
  • Multiple Updates
2020-05-23 00:20:56
  • Multiple Updates
2018-10-16 00:19:23
  • Multiple Updates
2017-08-08 09:23:47
  • Multiple Updates
2016-04-26 16:56:17
  • Multiple Updates
2014-02-17 10:43:01
  • Multiple Updates
2013-05-11 10:44:57
  • Multiple Updates