Executive Summary

Summary
Title New clamav packages fix several vulnerabilities
Informations
Name DSA-1238 First vendor Publication 2006-12-17
Vendor Debian Last vendor Modification 2006-12-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-6406

Hendrik Weimer discovered that invalid characters in base64 encoded data may lead to bypass of scanning mechanisms.

CVE-2006-6481

Hendrik Weimer discovered that deeply nested multipart/mime MIME data may lead to denial of service.

For the stable distribution (sarge) these problems have been fixed in version 0.84-2.sarge.13.

For the upcoming stable distribution (etch) these problems have been fixed in version 0.88.7-1.

For the unstable distribution (sid) these problems have been fixed in version 0.88.7-1.

We recommend that you upgrade your clamav packages.

Original Source

Url : http://www.debian.org/security/2006/dsa-1238

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5013169.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-18 (clamav)
File : nvt/glsa_200612_18.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1238-1 (clamav)
File : nvt/deb_1238_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31284 Clam AntiVirus Invalid Base64 MIME Scanning Bypass

31283 Clam AntiVirus Layered Base64 MIME Encoding DoS

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-2390.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-2391.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-230.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_078.nasl - Type : ACT_GATHER_INFO
2006-12-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-18.nasl - Type : ACT_GATHER_INFO
2006-12-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1238.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb5124a48a2011dbb03300123ffe8333.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-10-18 00:22:29
  • Multiple Updates
2016-04-26 17:33:43
  • Multiple Updates
2014-02-17 11:26:26
  • Multiple Updates
2013-05-11 12:17:14
  • Multiple Updates