Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2006-1168
Vulnerability from cvelistv5
Published
2006-08-14 20:00
Modified
2024-08-07 17:03
Severity ?
EPSS score ?
Summary
The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T17:03:28.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "21437", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21437" }, { "name": "ncompress-decompress-underflow(28315)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "name": "GLSA-200610-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "MDKSA-2006:140", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "name": "22296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22296" }, { "name": "oval:org.mitre.oval:def:9373", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" }, { "name": "19455", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19455" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "name": "21434", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21434" }, { "name": "DSA-1149", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1149" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21467" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "RHSA-2006:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "name": "ADV-2006-3234", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3234" }, { "name": "RHSA-2012:0810", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "name": "22377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22377" }, { "name": "21427", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21427" }, { "name": "1016836", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016836" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22036" }, { "name": "21880", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21880" }, { "name": "MDVSA-2012:129", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "shortName": "sgi" }, "references": [ { "name": "21437", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21437" }, { "name": "ncompress-decompress-underflow(28315)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "name": "GLSA-200610-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "name": "SUSE-SR:2006:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "MDKSA-2006:140", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "name": "22296", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22296" }, { "name": "oval:org.mitre.oval:def:9373", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" }, { "name": "19455", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19455" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "name": "21434", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21434" }, { "name": "DSA-1149", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1149" }, { "name": "21467", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21467" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "name": "20060901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "RHSA-2006:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "name": "ADV-2006-3234", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3234" }, { "name": "RHSA-2012:0810", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "name": "22377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22377" }, { "name": "21427", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21427" }, { "name": "1016836", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016836" }, { "name": "22036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22036" }, { "name": "21880", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21880" }, { "name": "MDVSA-2012:129", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-info@sgi.com", "ID": "CVE-2006-1168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21437", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21437" }, { "name": "ncompress-decompress-underflow(28315)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "name": "GLSA-200610-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "name": "SUSE-SR:2006:020", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "MDKSA-2006:140", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "name": "22296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22296" }, { "name": "oval:org.mitre.oval:def:9373", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" }, { "name": "19455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19455" }, { "name": "http://downloads.avaya.com/css/P8/documents/100158840", "refsource": "CONFIRM", "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=141728", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "name": "21434", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21434" }, { "name": "DSA-1149", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1149" }, { "name": "21467", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21467" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "name": "20060901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "RHSA-2006:0663", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "name": "ADV-2006-3234", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3234" }, { "name": "RHSA-2012:0810", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=728536", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "name": "22377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22377" }, { "name": "21427", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21427" }, { "name": "1016836", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016836" }, { "name": "22036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22036" }, { "name": "21880", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21880" }, { "name": "MDVSA-2012:129", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" } ] } } } }, "cveMetadata": { "assignerOrgId": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88", "assignerShortName": "sgi", "cveId": "CVE-2006-1168", "datePublished": "2006-08-14T20:00:00", "dateReserved": "2006-03-12T00:00:00", "dateUpdated": "2024-08-07T17:03:28.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2006-1168\",\"sourceIdentifier\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\",\"published\":\"2006-08-14T20:04:00.000\",\"lastModified\":\"2024-11-21T00:08:14.227\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n decompress en compress42.c en (1) ncompress 4.2.4 y (2) liblzw permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda), y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n, mediante datos manipulados que llevan a un desbordamiento inferior de b\u00fafer.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ncompress:ncompress:4.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0FDFAB-53CE-409D-9E97-14A1E50CEBED\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=141728\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://downloads.avaya.com/css/P8/documents/100158840\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/21427\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/21434\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/21437\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/21467\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/21880\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/22036\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/22296\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://secunia.com/advisories/22377\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200610-03.xml\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://securitytracker.com/id?1016836\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1149\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:140\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_20_sr.html\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0663.html\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.securityfocus.com/bid/19455\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3234\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=728536\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28315\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373\",\"source\":\"bc94ec7e-8909-4cbb-83df-d2fc9330fa88\"},{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://bugs.gentoo.org/show_bug.cgi?id=141728\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://downloads.avaya.com/css/P8/documents/100158840\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0810.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21427\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21434\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21437\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21467\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/21880\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22296\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/22377\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200610-03.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1016836\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1149\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:140\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:129\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2006_20_sr.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2006-0663.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/19455\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/3234\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=728536\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/28315\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}]}}" } }
gsd-2006-1168
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2006-1168", "description": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "id": "GSD-2006-1168", "references": [ "https://www.suse.com/security/cve/CVE-2006-1168.html", "https://www.debian.org/security/2006/dsa-1149", "https://access.redhat.com/errata/RHSA-2012:0810", "https://access.redhat.com/errata/RHSA-2012:0308", "https://access.redhat.com/errata/RHSA-2006:0663", "https://alas.aws.amazon.com/cve/html/CVE-2006-1168.html", "https://linux.oracle.com/cve/CVE-2006-1168.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2006-1168" ], "details": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "id": "GSD-2006-1168", "modified": "2023-12-13T01:19:55.180362Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-info@sgi.com", "ID": "CVE-2006-1168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "21437", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21437" }, { "name": "ncompress-decompress-underflow(28315)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "name": "GLSA-200610-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "name": "SUSE-SR:2006:020", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "MDKSA-2006:140", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "name": "22296", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22296" }, { "name": "oval:org.mitre.oval:def:9373", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" }, { "name": "19455", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19455" }, { "name": "http://downloads.avaya.com/css/P8/documents/100158840", "refsource": "CONFIRM", "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=141728", "refsource": "MISC", "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "name": "21434", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21434" }, { "name": "DSA-1149", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1149" }, { "name": "21467", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21467" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "name": "20060901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "RHSA-2006:0663", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "name": "ADV-2006-3234", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3234" }, { "name": "RHSA-2012:0810", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=728536", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "name": "22377", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22377" }, { "name": "21427", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21427" }, { "name": "1016836", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016836" }, { "name": "22036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22036" }, { "name": "21880", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21880" }, { "name": "MDVSA-2012:129", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ncompress:ncompress:4.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-1168" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.gentoo.org/show_bug.cgi?id=141728", "refsource": "MISC", "tags": [], "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "name": "DSA-1149", "refsource": "DEBIAN", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2006/dsa-1149" }, { "name": "21427", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21427" }, { "name": "21434", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21434" }, { "name": "21437", "refsource": "SECUNIA", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/21437" }, { "name": "SUSE-SR:2006:020", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "name": "RHSA-2006:0663", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "name": "19455", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/19455" }, { "name": "1016836", "refsource": "SECTRACK", "tags": [], "url": "http://securitytracker.com/id?1016836" }, { "name": "21880", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21880" }, { "name": "20060901-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc" }, { "name": "22036", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22036" }, { "name": "GLSA-200610-03", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "name": "22296", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22296" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "name": "22377", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/22377" }, { "name": "21467", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/21467" }, { "name": "MDKSA-2006:140", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "name": "ADV-2006-3234", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2006/3234" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=728536", "refsource": "MISC", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "name": "http://downloads.avaya.com/css/P8/documents/100158840", "refsource": "CONFIRM", "tags": [], "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "name": "RHSA-2012:0810", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "name": "MDVSA-2012:129", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" }, { "name": "ncompress-decompress-underflow(28315)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "name": "oval:org.mitre.oval:def:9373", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-10-11T01:30Z", "publishedDate": "2006-08-14T20:04Z" } } }
rhsa-2012_0308
Vulnerability from csaf_redhat
Published
2012-02-21 02:20
Modified
2024-11-22 04:50
Summary
Red Hat Security Advisory: busybox security and bug fix update
Notes
Topic
Updated busybox packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
BusyBox provides a single binary that includes versions of a large number
of system commands, including a shell. This can be very useful for
recovering from certain types of system failures, particularly those
involving broken shared libraries.
A buffer underflow flaw was found in the way the uncompress utility of
BusyBox expanded certain archive files compressed using Lempel-Ziv
compression. If a user were tricked into expanding a specially-crafted
archive file with uncompress, it could cause BusyBox to crash or,
potentially, execute arbitrary code with the privileges of the user running
BusyBox. (CVE-2006-1168)
The BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain
options provided in DHCP server replies, such as the client hostname. A
malicious DHCP server could send such an option with a specially-crafted
value to a DHCP client. If this option's value was saved on the client
system, and then later insecurely evaluated by a process that assumes the
option is trusted, it could lead to arbitrary code execution with the
privileges of that process. Note: udhcpc is not used on Red Hat Enterprise
Linux by default, and no DHCP client script is provided with the busybox
packages. (CVE-2011-2716)
This update also fixes the following bugs:
* Prior to this update, the cp command wrongly returned the exit code 0 to
indicate success if a device ran out of space while attempting to copy
files of more than 4 gigabytes. This update modifies BusyBox, so that in
such situations, the exit code 1 is returned. Now, the cp command shows
correctly whether a process failed. (BZ#689659)
* Prior to this update, the findfs command failed to check all existing
block devices on a system with thousands of block device nodes in "/dev/".
This update modifies BusyBox so that findfs checks all block devices even
in this case. (BZ#756723)
All users of busybox are advised to upgrade to these updated packages,
which correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated busybox packages that fix two security issues and two bugs are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "BusyBox provides a single binary that includes versions of a large number\nof system commands, including a shell. This can be very useful for\nrecovering from certain types of system failures, particularly those\ninvolving broken shared libraries.\n\nA buffer underflow flaw was found in the way the uncompress utility of\nBusyBox expanded certain archive files compressed using Lempel-Ziv\ncompression. If a user were tricked into expanding a specially-crafted\narchive file with uncompress, it could cause BusyBox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nBusyBox. (CVE-2006-1168)\n\nThe BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain\noptions provided in DHCP server replies, such as the client hostname. A\nmalicious DHCP server could send such an option with a specially-crafted\nvalue to a DHCP client. If this option\u0027s value was saved on the client\nsystem, and then later insecurely evaluated by a process that assumes the\noption is trusted, it could lead to arbitrary code execution with the\nprivileges of that process. Note: udhcpc is not used on Red Hat Enterprise\nLinux by default, and no DHCP client script is provided with the busybox\npackages. (CVE-2011-2716)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the cp command wrongly returned the exit code 0 to\nindicate success if a device ran out of space while attempting to copy\nfiles of more than 4 gigabytes. This update modifies BusyBox, so that in\nsuch situations, the exit code 1 is returned. Now, the cp command shows\ncorrectly whether a process failed. (BZ#689659)\n\n* Prior to this update, the findfs command failed to check all existing\nblock devices on a system with thousands of block device nodes in \"/dev/\".\nThis update modifies BusyBox so that findfs checks all block devices even\nin this case. (BZ#756723)\n\nAll users of busybox are advised to upgrade to these updated packages,\nwhich correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0308", "url": "https://access.redhat.com/errata/RHSA-2012:0308" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "201919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919" }, { "category": "external", "summary": "689659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689659" }, { "category": "external", "summary": "725364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0308.json" } ], "title": "Red Hat Security Advisory: busybox security and bug fix update", "tracking": { "current_release_date": "2024-11-22T04:50:09+00:00", "generator": { "date": "2024-11-22T04:50:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0308", "initial_release_date": "2012-02-21T02:20:00+00:00", "revision_history": [ { "date": "2012-02-21T02:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-21T02:24:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:50:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "busybox-anaconda-1:1.2.0-13.el5.i386", "product": { "name": "busybox-anaconda-1:1.2.0-13.el5.i386", "product_id": "busybox-anaconda-1:1.2.0-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.i386", "product": { "name": "busybox-1:1.2.0-13.el5.i386", "product_id": "busybox-1:1.2.0-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64", "product": { "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64", "product_id": "busybox-anaconda-1:1.2.0-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.x86_64", "product": { "name": "busybox-1:1.2.0-13.el5.x86_64", "product_id": "busybox-1:1.2.0-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.src", "product": { "name": "busybox-1:1.2.0-13.el5.src", "product_id": "busybox-1:1.2.0-13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "busybox-anaconda-1:1.2.0-13.el5.ia64", "product": { "name": "busybox-anaconda-1:1.2.0-13.el5.ia64", "product_id": "busybox-anaconda-1:1.2.0-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.ia64", "product": { "name": "busybox-1:1.2.0-13.el5.ia64", "product_id": "busybox-1:1.2.0-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "busybox-anaconda-1:1.2.0-13.el5.ppc", "product": { "name": "busybox-anaconda-1:1.2.0-13.el5.ppc", "product_id": "busybox-anaconda-1:1.2.0-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.ppc", "product": { "name": "busybox-1:1.2.0-13.el5.ppc", "product_id": "busybox-1:1.2.0-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "busybox-anaconda-1:1.2.0-13.el5.s390x", "product": { "name": "busybox-anaconda-1:1.2.0-13.el5.s390x", "product_id": "busybox-anaconda-1:1.2.0-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-anaconda@1.2.0-13.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.2.0-13.el5.s390x", "product": { "name": "busybox-1:1.2.0-13.el5.s390x", "product_id": "busybox-1:1.2.0-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.2.0-13.el5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.i386" }, "product_reference": "busybox-1:1.2.0-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.ia64" }, "product_reference": "busybox-1:1.2.0-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.ppc" }, "product_reference": "busybox-1:1.2.0-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.s390x" }, "product_reference": "busybox-1:1.2.0-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.src" }, "product_reference": "busybox-1:1.2.0-13.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-1:1.2.0-13.el5.x86_64" }, "product_reference": "busybox-1:1.2.0-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.i386" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.i386" }, "product_reference": "busybox-1:1.2.0-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.ia64" }, "product_reference": "busybox-1:1.2.0-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.ppc" }, "product_reference": "busybox-1:1.2.0-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.s390x" }, "product_reference": "busybox-1:1.2.0-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.src" }, "product_reference": "busybox-1:1.2.0-13.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-1:1.2.0-13.el5.x86_64" }, "product_reference": "busybox-1:1.2.0-13.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.i386" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-anaconda-1:1.2.0-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" }, "product_reference": "busybox-anaconda-1:1.2.0-13.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2006-1168", "discovery_date": "2006-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "201919" } ], "notes": [ { "category": "description", "text": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "ncompress: .bss buffer underflow in decompression", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1168" }, { "category": "external", "summary": "RHBZ#201919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1168", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168" } ], "release_date": "2006-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T02:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ncompress: .bss buffer underflow in decompression" }, { "cve": "CVE-2011-2716", "discovery_date": "2011-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "725364" } ], "notes": [ { "category": "description", "text": "The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.", "title": "Vulnerability description" }, { "category": "summary", "text": "busybox: udhcpc insufficient checking of DHCP options", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2716" }, { "category": "external", "summary": "RHBZ#725364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2716", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716" } ], "release_date": "2011-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-21T02:20:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0308" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:busybox-1:1.2.0-13.el5.i386", "5Client:busybox-1:1.2.0-13.el5.ia64", "5Client:busybox-1:1.2.0-13.el5.ppc", "5Client:busybox-1:1.2.0-13.el5.s390x", "5Client:busybox-1:1.2.0-13.el5.src", "5Client:busybox-1:1.2.0-13.el5.x86_64", "5Client:busybox-anaconda-1:1.2.0-13.el5.i386", "5Client:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Client:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Client:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Client:busybox-anaconda-1:1.2.0-13.el5.x86_64", "5Server:busybox-1:1.2.0-13.el5.i386", "5Server:busybox-1:1.2.0-13.el5.ia64", "5Server:busybox-1:1.2.0-13.el5.ppc", "5Server:busybox-1:1.2.0-13.el5.s390x", "5Server:busybox-1:1.2.0-13.el5.src", "5Server:busybox-1:1.2.0-13.el5.x86_64", "5Server:busybox-anaconda-1:1.2.0-13.el5.i386", "5Server:busybox-anaconda-1:1.2.0-13.el5.ia64", "5Server:busybox-anaconda-1:1.2.0-13.el5.ppc", "5Server:busybox-anaconda-1:1.2.0-13.el5.s390x", "5Server:busybox-anaconda-1:1.2.0-13.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "busybox: udhcpc insufficient checking of DHCP options" } ] }
rhsa-2012_0810
Vulnerability from csaf_redhat
Published
2012-06-19 15:25
Modified
2024-11-22 04:50
Summary
Red Hat Security Advisory: busybox security and bug fix update
Notes
Topic
Updated busybox packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
BusyBox provides a single binary that includes versions of a large number
of system commands, including a shell. This can be very useful for
recovering from certain types of system failures, particularly those
involving broken shared libraries.
A buffer underflow flaw was found in the way the uncompress utility of
BusyBox expanded certain archive files compressed using Lempel-Ziv
compression. If a user were tricked into expanding a specially-crafted
archive file with uncompress, it could cause BusyBox to crash or,
potentially, execute arbitrary code with the privileges of the user
running BusyBox. (CVE-2006-1168)
The BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain
options provided in DHCP server replies, such as the client hostname. A
malicious DHCP server could send such an option with a specially-crafted
value to a DHCP client. If this option's value was saved on the client
system, and then later insecurely evaluated by a process that assumes the
option is trusted, it could lead to arbitrary code execution with the
privileges of that process. Note: udhcpc is not used on Red Hat Enterprise
Linux by default, and no DHCP client script is provided with the busybox
packages. (CVE-2011-2716)
This update also fixes the following bugs:
* Prior to this update, the "findfs" command did not recognize Btrfs
partitions. As a consequence, an error message could occur when dumping a
core file. This update adds support for recognizing such partitions so
the problem no longer occurs. (BZ#751927)
* If the "grep" command was used with the "-F" and "-i" options at the
same time, the "-i" option was ignored. As a consequence, the "grep -iF"
command incorrectly performed a case-sensitive search instead of an
insensitive search. A patch has been applied to ensure that the combination
of the "-F" and "-i" options works as expected. (BZ#752134)
* Prior to this update, the msh shell did not support the "set -o pipefail"
command. This update adds support for this command. (BZ#782018)
* Previously, the msh shell could terminate unexpectedly with a
segmentation fault when attempting to execute an empty command as a result
of variable substitution (for example msh -c '$nonexistent_variable').
With this update, msh has been modified to correctly interpret such
commands and no longer crashes in this scenario. (BZ#809092)
* Previously, the msh shell incorrectly executed empty loops. As a
consequence, msh never exited such a loop even if the loop condition was
false, which could cause scripts using the loop to become unresponsive.
With this update, msh has been modified to execute and exit empty loops
correctly, so that hangs no longer occur. (BZ#752132)
All users of busybox are advised to upgrade to these updated packages,
which contain backported patches to fix these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated busybox packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "BusyBox provides a single binary that includes versions of a large number\nof system commands, including a shell. This can be very useful for\nrecovering from certain types of system failures, particularly those\ninvolving broken shared libraries.\n\nA buffer underflow flaw was found in the way the uncompress utility of\nBusyBox expanded certain archive files compressed using Lempel-Ziv\ncompression. If a user were tricked into expanding a specially-crafted\narchive file with uncompress, it could cause BusyBox to crash or,\npotentially, execute arbitrary code with the privileges of the user\nrunning BusyBox. (CVE-2006-1168)\n\nThe BusyBox DHCP client, udhcpc, did not sufficiently sanitize certain\noptions provided in DHCP server replies, such as the client hostname. A\nmalicious DHCP server could send such an option with a specially-crafted\nvalue to a DHCP client. If this option\u0027s value was saved on the client\nsystem, and then later insecurely evaluated by a process that assumes the\noption is trusted, it could lead to arbitrary code execution with the\nprivileges of that process. Note: udhcpc is not used on Red Hat Enterprise\nLinux by default, and no DHCP client script is provided with the busybox\npackages. (CVE-2011-2716)\n\nThis update also fixes the following bugs:\n\n* Prior to this update, the \"findfs\" command did not recognize Btrfs\npartitions. As a consequence, an error message could occur when dumping a\ncore file. This update adds support for recognizing such partitions so\nthe problem no longer occurs. (BZ#751927)\n\n* If the \"grep\" command was used with the \"-F\" and \"-i\" options at the\nsame time, the \"-i\" option was ignored. As a consequence, the \"grep -iF\"\ncommand incorrectly performed a case-sensitive search instead of an\ninsensitive search. A patch has been applied to ensure that the combination\nof the \"-F\" and \"-i\" options works as expected. (BZ#752134)\n\n* Prior to this update, the msh shell did not support the \"set -o pipefail\"\ncommand. This update adds support for this command. (BZ#782018)\n\n* Previously, the msh shell could terminate unexpectedly with a\nsegmentation fault when attempting to execute an empty command as a result\nof variable substitution (for example msh -c \u0027$nonexistent_variable\u0027).\nWith this update, msh has been modified to correctly interpret such\ncommands and no longer crashes in this scenario. (BZ#809092)\n\n* Previously, the msh shell incorrectly executed empty loops. As a\nconsequence, msh never exited such a loop even if the loop condition was\nfalse, which could cause scripts using the loop to become unresponsive.\nWith this update, msh has been modified to execute and exit empty loops\ncorrectly, so that hangs no longer occur. (BZ#752132)\n\nAll users of busybox are advised to upgrade to these updated packages,\nwhich contain backported patches to fix these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0810", "url": "https://access.redhat.com/errata/RHSA-2012:0810" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "201919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919" }, { "category": "external", "summary": "725364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364" }, { "category": "external", "summary": "752134", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752134" }, { "category": "external", "summary": "809092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=809092" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0810.json" } ], "title": "Red Hat Security Advisory: busybox security and bug fix update", "tracking": { "current_release_date": "2024-11-22T04:50:15+00:00", "generator": { "date": "2024-11-22T04:50:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:0810", "initial_release_date": "2012-06-19T15:25:00+00:00", "revision_history": [ { "date": "2012-06-19T15:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-19T15:29:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:50:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "busybox-1:1.15.1-15.el6.src", "product": { "name": "busybox-1:1.15.1-15.el6.src", "product_id": "busybox-1:1.15.1-15.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.15.1-15.el6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "product": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "product_id": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-petitboot@1.15.1-15.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.15.1-15.el6.x86_64", "product": { "name": "busybox-1:1.15.1-15.el6.x86_64", "product_id": "busybox-1:1.15.1-15.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.15.1-15.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "busybox-petitboot-1:1.15.1-15.el6.i686", "product": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686", "product_id": "busybox-petitboot-1:1.15.1-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-petitboot@1.15.1-15.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-1:1.15.1-15.el6.i686", "product": { "name": "busybox-1:1.15.1-15.el6.i686", "product_id": "busybox-1:1.15.1-15.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.15.1-15.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "busybox-1:1.15.1-15.el6.s390x", "product": { "name": "busybox-1:1.15.1-15.el6.s390x", "product_id": "busybox-1:1.15.1-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.15.1-15.el6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-petitboot-1:1.15.1-15.el6.s390x", "product": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x", "product_id": "busybox-petitboot-1:1.15.1-15.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-petitboot@1.15.1-15.el6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "busybox-1:1.15.1-15.el6.ppc64", "product": { "name": "busybox-1:1.15.1-15.el6.ppc64", "product_id": "busybox-1:1.15.1-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox@1.15.1-15.el6?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "product": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "product_id": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/busybox-petitboot@1.15.1-15.el6?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-1:1.15.1-15.el6.src" }, "product_reference": "busybox-1:1.15.1-15.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "busybox-petitboot-1:1.15.1-15.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" }, "product_reference": "busybox-petitboot-1:1.15.1-15.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2006-1168", "discovery_date": "2006-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "201919" } ], "notes": [ { "category": "description", "text": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "ncompress: .bss buffer underflow in decompression", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1168" }, { "category": "external", "summary": "RHBZ#201919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1168", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168" } ], "release_date": "2006-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-19T15:25:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0810" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "ncompress: .bss buffer underflow in decompression" }, { "cve": "CVE-2011-2716", "discovery_date": "2011-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "725364" } ], "notes": [ { "category": "description", "text": "The DHCP client (udhcpc) in BusyBox before 1.20.0 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in the (1) HOST_NAME, (2) DOMAIN_NAME, (3) NIS_DOMAIN, and (4) TFTP_SERVER_NAME host name options.", "title": "Vulnerability description" }, { "category": "summary", "text": "busybox: udhcpc insufficient checking of DHCP options", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2716" }, { "category": "external", "summary": "RHBZ#725364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2716", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2716" } ], "release_date": "2011-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-19T15:25:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0810" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-optional:busybox-1:1.15.1-15.el6.i686", "6Client-optional:busybox-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-1:1.15.1-15.el6.src", "6Client-optional:busybox-1:1.15.1-15.el6.x86_64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Client:busybox-1:1.15.1-15.el6.i686", "6Client:busybox-1:1.15.1-15.el6.ppc64", "6Client:busybox-1:1.15.1-15.el6.s390x", "6Client:busybox-1:1.15.1-15.el6.src", "6Client:busybox-1:1.15.1-15.el6.x86_64", "6Client:busybox-petitboot-1:1.15.1-15.el6.i686", "6Client:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Client:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Client:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.src", "6ComputeNode-optional:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-1:1.15.1-15.el6.src", "6ComputeNode:busybox-1:1.15.1-15.el6.x86_64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.i686", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.s390x", "6ComputeNode:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-1:1.15.1-15.el6.i686", "6Server-optional:busybox-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-1:1.15.1-15.el6.src", "6Server-optional:busybox-1:1.15.1-15.el6.x86_64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Server:busybox-1:1.15.1-15.el6.i686", "6Server:busybox-1:1.15.1-15.el6.ppc64", "6Server:busybox-1:1.15.1-15.el6.s390x", "6Server:busybox-1:1.15.1-15.el6.src", "6Server:busybox-1:1.15.1-15.el6.x86_64", "6Server:busybox-petitboot-1:1.15.1-15.el6.i686", "6Server:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Server:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Server:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-1:1.15.1-15.el6.src", "6Workstation-optional:busybox-1:1.15.1-15.el6.x86_64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation-optional:busybox-petitboot-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-1:1.15.1-15.el6.i686", "6Workstation:busybox-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-1:1.15.1-15.el6.s390x", "6Workstation:busybox-1:1.15.1-15.el6.src", "6Workstation:busybox-1:1.15.1-15.el6.x86_64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.i686", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.ppc64", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.s390x", "6Workstation:busybox-petitboot-1:1.15.1-15.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "busybox: udhcpc insufficient checking of DHCP options" } ] }
rhsa-2006_0663
Vulnerability from csaf_redhat
Published
2006-09-12 16:45
Modified
2024-11-22 00:28
Summary
Red Hat Security Advisory: ncompress security update
Notes
Topic
Updated ncompress packages that address a security issue and fix bugs are
now available.
This update has been rated as having low security impact by the Red Hat
Security Response Team.
Details
The ncompress package contains file compression and decompression
utilities, which are compatible with the original UNIX compress utility (.Z
file extensions).
Tavis Ormandy of the Google Security Team discovered a lack of bounds
checking in ncompress. An attacker could create a carefully crafted file
that could execute arbitrary code if uncompressed by a victim. (CVE-2006-1168)
In addition, two bugs that affected Red Hat Enterprise Linux 4 ncompress
packages were fixed:
* The display statistics and compression results in verbose mode were not
shown when operating on zero length files.
* An attempt to compress zero length files resulted in an unexpected return
code.
Users of ncompress are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ncompress packages that address a security issue and fix bugs are\nnow available.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.", "title": "Topic" }, { "category": "general", "text": "The ncompress package contains file compression and decompression\nutilities, which are compatible with the original UNIX compress utility (.Z\nfile extensions).\n\nTavis Ormandy of the Google Security Team discovered a lack of bounds\nchecking in ncompress. An attacker could create a carefully crafted file\nthat could execute arbitrary code if uncompressed by a victim. (CVE-2006-1168)\n\nIn addition, two bugs that affected Red Hat Enterprise Linux 4 ncompress\npackages were fixed:\n\n* The display statistics and compression results in verbose mode were not\nshown when operating on zero length files.\n\n* An attempt to compress zero length files resulted in an unexpected return\ncode.\n\nUsers of ncompress are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2006:0663", "url": "https://access.redhat.com/errata/RHSA-2006:0663" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#low", "url": "http://www.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "189215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189215" }, { "category": "external", "summary": "189216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189216" }, { "category": "external", "summary": "201335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201335" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0663.json" } ], "title": "Red Hat Security Advisory: ncompress security update", "tracking": { "current_release_date": "2024-11-22T00:28:53+00:00", "generator": { "date": "2024-11-22T00:28:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2006:0663", "initial_release_date": "2006-09-12T16:45:00+00:00", "revision_history": [ { "date": "2006-09-12T16:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2006-09-12T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T00:28:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=ia64" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.ia64", "product": { "name": "ncompress-0:4.2.4-43.rhel4.ia64", "product_id": "ncompress-0:4.2.4-43.rhel4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=ia64" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.ia64", "product": { "name": "ncompress-0:4.2.4-39.rhel3.ia64", "product_id": "ncompress-0:4.2.4-39.rhel3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=ia64" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=x86_64" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.x86_64", "product": { "name": "ncompress-0:4.2.4-43.rhel4.x86_64", "product_id": "ncompress-0:4.2.4-43.rhel4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=x86_64" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.x86_64", "product": { "name": "ncompress-0:4.2.4-39.rhel3.x86_64", "product_id": "ncompress-0:4.2.4-39.rhel3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=x86_64" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=i386" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.i386", "product": { "name": "ncompress-0:4.2.4-43.rhel4.i386", "product_id": "ncompress-0:4.2.4-43.rhel4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=i386" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.i386", "product": { "name": "ncompress-0:4.2.4-39.rhel3.i386", "product_id": "ncompress-0:4.2.4-39.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=i386" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.src", "product": { "name": "ncompress-0:4.2.4-43.rhel4.src", "product_id": "ncompress-0:4.2.4-43.rhel4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=src" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.src", "product": { "name": "ncompress-0:4.2.4-39.rhel3.src", "product_id": "ncompress-0:4.2.4-39.rhel3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=ppc" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.ppc", "product": { "name": "ncompress-0:4.2.4-43.rhel4.ppc", "product_id": "ncompress-0:4.2.4-43.rhel4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=ppc" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.ppc", "product": { "name": "ncompress-0:4.2.4-39.rhel3.ppc", "product_id": "ncompress-0:4.2.4-39.rhel3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=ppc" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=s390x" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.s390x", "product": { "name": "ncompress-0:4.2.4-43.rhel4.s390x", "product_id": "ncompress-0:4.2.4-43.rhel4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=s390x" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.s390x", "product": { "name": "ncompress-0:4.2.4-39.rhel3.s390x", "product_id": "ncompress-0:4.2.4-39.rhel3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=s390x" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "product": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "product_id": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-43.rhel4?arch=s390" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-43.rhel4.s390", "product": { "name": "ncompress-0:4.2.4-43.rhel4.s390", "product_id": "ncompress-0:4.2.4-43.rhel4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-43.rhel4?arch=s390" } } }, { "category": "product_version", "name": "ncompress-0:4.2.4-39.rhel3.s390", "product": { "name": "ncompress-0:4.2.4-39.rhel3.s390", "product_id": "ncompress-0:4.2.4-39.rhel3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress@4.2.4-39.rhel3?arch=s390" } } }, { "category": "product_version", "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "product": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "product_id": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/ncompress-debuginfo@4.2.4-39.rhel3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.src" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.src" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.src" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.src" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.src" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.src" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.src" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.src" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" }, "product_reference": "ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2006-1168", "discovery_date": "2006-07-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "201919" } ], "notes": [ { "category": "description", "text": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "ncompress: .bss buffer underflow in decompression", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:ncompress-0:4.2.4-39.rhel3.i386", "3AS:ncompress-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-0:4.2.4-39.rhel3.s390", "3AS:ncompress-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-0:4.2.4-39.rhel3.src", "3AS:ncompress-0:4.2.4-39.rhel3.x86_64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-0:4.2.4-39.rhel3.src", "3Desktop:ncompress-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-0:4.2.4-39.rhel3.i386", "3ES:ncompress-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-0:4.2.4-39.rhel3.s390", "3ES:ncompress-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-0:4.2.4-39.rhel3.src", "3ES:ncompress-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-0:4.2.4-39.rhel3.i386", "3WS:ncompress-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-0:4.2.4-39.rhel3.s390", "3WS:ncompress-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-0:4.2.4-39.rhel3.src", "3WS:ncompress-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "4AS:ncompress-0:4.2.4-43.rhel4.i386", "4AS:ncompress-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-0:4.2.4-43.rhel4.s390", "4AS:ncompress-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-0:4.2.4-43.rhel4.src", "4AS:ncompress-0:4.2.4-43.rhel4.x86_64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-0:4.2.4-43.rhel4.src", "4Desktop:ncompress-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-0:4.2.4-43.rhel4.i386", "4ES:ncompress-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-0:4.2.4-43.rhel4.s390", "4ES:ncompress-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-0:4.2.4-43.rhel4.src", "4ES:ncompress-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-0:4.2.4-43.rhel4.i386", "4WS:ncompress-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-0:4.2.4-43.rhel4.s390", "4WS:ncompress-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-0:4.2.4-43.rhel4.src", "4WS:ncompress-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-1168" }, { "category": "external", "summary": "RHBZ#201919", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=201919" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1168", "url": "https://www.cve.org/CVERecord?id=CVE-2006-1168" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168" } ], "release_date": "2006-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2006-09-12T16:45:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS:ncompress-0:4.2.4-39.rhel3.i386", "3AS:ncompress-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-0:4.2.4-39.rhel3.s390", "3AS:ncompress-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-0:4.2.4-39.rhel3.src", "3AS:ncompress-0:4.2.4-39.rhel3.x86_64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-0:4.2.4-39.rhel3.src", "3Desktop:ncompress-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-0:4.2.4-39.rhel3.i386", "3ES:ncompress-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-0:4.2.4-39.rhel3.s390", "3ES:ncompress-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-0:4.2.4-39.rhel3.src", "3ES:ncompress-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-0:4.2.4-39.rhel3.i386", "3WS:ncompress-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-0:4.2.4-39.rhel3.s390", "3WS:ncompress-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-0:4.2.4-39.rhel3.src", "3WS:ncompress-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "4AS:ncompress-0:4.2.4-43.rhel4.i386", "4AS:ncompress-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-0:4.2.4-43.rhel4.s390", "4AS:ncompress-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-0:4.2.4-43.rhel4.src", "4AS:ncompress-0:4.2.4-43.rhel4.x86_64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-0:4.2.4-43.rhel4.src", "4Desktop:ncompress-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-0:4.2.4-43.rhel4.i386", "4ES:ncompress-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-0:4.2.4-43.rhel4.s390", "4ES:ncompress-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-0:4.2.4-43.rhel4.src", "4ES:ncompress-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-0:4.2.4-43.rhel4.i386", "4WS:ncompress-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-0:4.2.4-43.rhel4.s390", "4WS:ncompress-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-0:4.2.4-43.rhel4.src", "4WS:ncompress-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2006:0663" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:ncompress-0:4.2.4-39.rhel3.i386", "3AS:ncompress-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-0:4.2.4-39.rhel3.s390", "3AS:ncompress-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-0:4.2.4-39.rhel3.src", "3AS:ncompress-0:4.2.4-39.rhel3.x86_64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3AS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-0:4.2.4-39.rhel3.src", "3Desktop:ncompress-0:4.2.4-39.rhel3.x86_64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3Desktop:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-0:4.2.4-39.rhel3.i386", "3ES:ncompress-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-0:4.2.4-39.rhel3.s390", "3ES:ncompress-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-0:4.2.4-39.rhel3.src", "3ES:ncompress-0:4.2.4-39.rhel3.x86_64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3ES:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-0:4.2.4-39.rhel3.i386", "3WS:ncompress-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-0:4.2.4-39.rhel3.s390", "3WS:ncompress-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-0:4.2.4-39.rhel3.src", "3WS:ncompress-0:4.2.4-39.rhel3.x86_64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.i386", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ia64", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.ppc", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.s390x", "3WS:ncompress-debuginfo-0:4.2.4-39.rhel3.x86_64", "4AS:ncompress-0:4.2.4-43.rhel4.i386", "4AS:ncompress-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-0:4.2.4-43.rhel4.s390", "4AS:ncompress-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-0:4.2.4-43.rhel4.src", "4AS:ncompress-0:4.2.4-43.rhel4.x86_64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4AS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-0:4.2.4-43.rhel4.src", "4Desktop:ncompress-0:4.2.4-43.rhel4.x86_64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4Desktop:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-0:4.2.4-43.rhel4.i386", "4ES:ncompress-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-0:4.2.4-43.rhel4.s390", "4ES:ncompress-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-0:4.2.4-43.rhel4.src", "4ES:ncompress-0:4.2.4-43.rhel4.x86_64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4ES:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-0:4.2.4-43.rhel4.i386", "4WS:ncompress-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-0:4.2.4-43.rhel4.s390", "4WS:ncompress-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-0:4.2.4-43.rhel4.src", "4WS:ncompress-0:4.2.4-43.rhel4.x86_64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.i386", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ia64", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.ppc", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.s390x", "4WS:ncompress-debuginfo-0:4.2.4-43.rhel4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ncompress: .bss buffer underflow in decompression" } ] }
ghsa-8g8g-9f4q-f275
Vulnerability from github
Published
2022-05-03 03:15
Modified
2022-05-03 03:15
Details
The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.
{ "affected": [], "aliases": [ "CVE-2006-1168" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-08-14T20:04:00Z", "severity": "HIGH" }, "details": "The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.", "id": "GHSA-8g8g-9f4q-f275", "modified": "2022-05-03T03:15:36Z", "published": "2022-05-03T03:15:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1168" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728536" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28315" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373" }, { "type": "WEB", "url": "http://bugs.gentoo.org/show_bug.cgi?id=141728" }, { "type": "WEB", "url": "http://downloads.avaya.com/css/P8/documents/100158840" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0810.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/21427" }, { "type": "WEB", "url": "http://secunia.com/advisories/21434" }, { "type": "WEB", "url": "http://secunia.com/advisories/21437" }, { "type": "WEB", "url": "http://secunia.com/advisories/21467" }, { "type": "WEB", "url": "http://secunia.com/advisories/21880" }, { "type": "WEB", "url": "http://secunia.com/advisories/22036" }, { "type": "WEB", "url": "http://secunia.com/advisories/22296" }, { "type": "WEB", "url": "http://secunia.com/advisories/22377" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200610-03.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016836" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2006/dsa-1149" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:140" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2006-0663.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19455" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3234" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.