7.5
CVSSv2

CVE-2006-4182

Published: 16/10/2006 Updated: 20/07/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in ClamAV 0.88.1 and 0.88.4, and other versions prior to 0.88.5, allows remote malicious users to cause a denial of service (scanning service crash) and execute arbitrary code via a crafted Portable Executable (PE) file that leads to a heap-based buffer overflow when less memory is allocated than expected.

Vulnerable Product Search on Vulmon Subscribe to Product

clam anti-virus clamav 0.20

clam anti-virus clamav 0.21

clam anti-virus clamav 0.54

clam anti-virus clamav 0.60

clam anti-virus clamav 0.72

clam anti-virus clamav 0.73

clam anti-virus clamav 0.80_rc3

clam anti-virus clamav 0.80_rc4

clam anti-virus clamav 0.84_rc2

clam anti-virus clamav 0.85

clam anti-virus clamav 0.85.1

clam anti-virus clamav 0.88

clam anti-virus clamav 0.88.1

clam anti-virus clamav .

clam anti-virus clamav 0.15

clam anti-virus clamav 0.52

clam anti-virus clamav 0.53

clam anti-virus clamav 0.70

clam anti-virus clamav 0.71

clam anti-virus clamav 0.80_rc1

clam anti-virus clamav 0.80_rc2

clam anti-virus clamav 0.84

clam anti-virus clamav 0.84_rc1

clam anti-virus clamav 0.87

clam anti-virus clamav 0.87.1

clam anti-virus clamav 0.24

clam anti-virus clamav 0.51

clam anti-virus clamav 0.68

clam anti-virus clamav 0.68.1

clam anti-virus clamav 0.75.1

clam anti-virus clamav 0.80

clam anti-virus clamav 0.82

clam anti-virus clamav 0.83

clam anti-virus clamav 0.86.2

clam anti-virus clamav 0.86_rc1

clam anti-virus clamav 0.22

clam anti-virus clamav 0.23

clam anti-virus clamav 0.60p

clam anti-virus clamav 0.65

clam anti-virus clamav 0.67

clam anti-virus clamav 0.74

clam anti-virus clamav 0.75

clam anti-virus clamav 0.81

clam anti-virus clamav 0.81_rc1

clam anti-virus clamav 0.86

clam anti-virus clamav 0.86.1

clam anti-virus clamav 0.88.3

clam anti-virus clamav

Exploits

Clam AntiVirus <= 0884 (rebuildpe) Remote Heap Overflow PoC Damian Put pucik[at]gazetapl pucik[@]overflowpl overflowpl githubcom/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/2587exebz2 (10172006-clam_petite_heapexebz2 # milw0rmcom [2006-10-17] ...