gsd-2006-4337
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.
Aliases
Aliases
{ GSD: { alias: "CVE-2006-4337", description: "Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.", id: "GSD-2006-4337", references: [ "https://www.suse.com/security/cve/CVE-2006-4337.html", "https://www.debian.org/security/2006/dsa-1181", "https://access.redhat.com/errata/RHSA-2006:0667", "https://linux.oracle.com/cve/CVE-2006-4337.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2006-4337", ], details: "Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.", id: "GSD-2006-4337", modified: "2023-12-13T01:19:51.882603Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2006-4337", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_affected: "=", version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc", refsource: "MISC", url: "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc", }, { name: "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676", refsource: "MISC", url: "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676", }, { name: "http://docs.info.apple.com/article.html?artnum=304829", refsource: "MISC", url: "http://docs.info.apple.com/article.html?artnum=304829", }, { name: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html", refsource: "MISC", url: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html", }, { name: "http://secunia.com/advisories/21996", refsource: "MISC", url: "http://secunia.com/advisories/21996", }, { name: "http://secunia.com/advisories/22002", refsource: "MISC", url: "http://secunia.com/advisories/22002", }, { name: "http://secunia.com/advisories/22009", refsource: "MISC", url: "http://secunia.com/advisories/22009", }, { name: "http://secunia.com/advisories/22012", refsource: "MISC", url: "http://secunia.com/advisories/22012", }, { name: "http://secunia.com/advisories/22017", refsource: "MISC", url: "http://secunia.com/advisories/22017", }, { name: "http://secunia.com/advisories/22027", refsource: "MISC", url: "http://secunia.com/advisories/22027", }, { name: "http://secunia.com/advisories/22033", refsource: "MISC", url: "http://secunia.com/advisories/22033", }, { name: "http://secunia.com/advisories/22034", refsource: "MISC", url: "http://secunia.com/advisories/22034", }, { name: "http://secunia.com/advisories/22043", refsource: "MISC", url: "http://secunia.com/advisories/22043", }, { name: "http://secunia.com/advisories/22085", refsource: "MISC", url: "http://secunia.com/advisories/22085", }, { name: "http://secunia.com/advisories/22101", refsource: "MISC", url: "http://secunia.com/advisories/22101", }, { name: "http://secunia.com/advisories/22435", refsource: "MISC", url: "http://secunia.com/advisories/22435", }, { name: "http://secunia.com/advisories/22487", refsource: "MISC", url: "http://secunia.com/advisories/22487", }, { name: "http://secunia.com/advisories/22661", refsource: "MISC", url: "http://secunia.com/advisories/22661", }, { name: "http://secunia.com/advisories/23155", refsource: "MISC", url: "http://secunia.com/advisories/23155", }, { name: "http://secunia.com/advisories/23679", refsource: "MISC", url: "http://secunia.com/advisories/23679", }, { name: "http://secunia.com/advisories/24435", refsource: "MISC", url: "http://secunia.com/advisories/24435", }, { name: "http://secunia.com/advisories/24636", refsource: "MISC", url: "http://secunia.com/advisories/24636", }, { name: "http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc", refsource: "MISC", url: "http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc", }, { name: "http://security.gentoo.org/glsa/glsa-200609-13.xml", refsource: "MISC", url: "http://security.gentoo.org/glsa/glsa-200609-13.xml", }, { name: "http://securitytracker.com/id?1016883", refsource: "MISC", url: "http://securitytracker.com/id?1016883", }, { name: "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852", refsource: "MISC", url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852", }, { name: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1", refsource: "MISC", url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm", refsource: "MISC", url: "http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm", }, { name: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:167", refsource: "MISC", url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:167", }, { name: "http://www.novell.com/linux/security/advisories/2006_56_gzip.html", refsource: "MISC", url: "http://www.novell.com/linux/security/advisories/2006_56_gzip.html", }, { name: "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html", refsource: "MISC", url: "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html", }, { name: "http://www.redhat.com/support/errata/RHSA-2006-0667.html", refsource: "MISC", url: "http://www.redhat.com/support/errata/RHSA-2006-0667.html", }, { name: "http://www.securityfocus.com/archive/1/446426/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/446426/100/0/threaded", }, { name: "http://www.securityfocus.com/archive/1/450078/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/450078/100/0/threaded", }, { name: "http://www.securityfocus.com/archive/1/451324/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/451324/100/0/threaded", }, { name: "http://www.securityfocus.com/archive/1/462007/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/462007/100/0/threaded", }, { name: "http://www.securityfocus.com/archive/1/464268/100/0/threaded", refsource: "MISC", url: "http://www.securityfocus.com/archive/1/464268/100/0/threaded", }, { name: "http://www.securityfocus.com/bid/20101", refsource: "MISC", url: "http://www.securityfocus.com/bid/20101", }, { name: "http://www.trustix.org/errata/2006/0052/", refsource: "MISC", url: "http://www.trustix.org/errata/2006/0052/", }, { name: "http://www.ubuntu.com/usn/usn-349-1", refsource: "MISC", url: "http://www.ubuntu.com/usn/usn-349-1", }, { name: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html", refsource: "MISC", url: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html", }, { name: "http://www.us.debian.org/security/2006/dsa-1181", refsource: "MISC", url: "http://www.us.debian.org/security/2006/dsa-1181", }, { name: "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html", refsource: "MISC", url: "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html", }, { name: "http://www.vupen.com/english/advisories/2006/4275", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2006/4275", }, { name: "http://www.vupen.com/english/advisories/2006/4750", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2006/4750", }, { name: "http://www.vupen.com/english/advisories/2007/0092", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2007/0092", }, { name: "http://www.vupen.com/english/advisories/2007/0832", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2007/0832", }, { name: "http://www.vupen.com/english/advisories/2007/1171", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2007/1171", }, { name: "https://issues.rpath.com/browse/RPL-615", refsource: "MISC", url: "https://issues.rpath.com/browse/RPL-615", }, { name: "http://secunia.com/advisories/23153", refsource: "MISC", url: "http://secunia.com/advisories/23153", }, { name: "http://secunia.com/advisories/23156", refsource: "MISC", url: "http://secunia.com/advisories/23156", }, { name: "http://www.gentoo.org/security/en/glsa/glsa-200611-24.xml", refsource: "MISC", url: "http://www.gentoo.org/security/en/glsa/glsa-200611-24.xml", }, { name: "http://www.vupen.com/english/advisories/2006/3695", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2006/3695", }, { name: "http://www.vupen.com/english/advisories/2006/4760", refsource: "MISC", url: "http://www.vupen.com/english/advisories/2006/4760", }, { name: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11212", refsource: "MISC", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11212", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:gzip:gzip:1.3.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2006-4337", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], }, ], }, references: { reference_data: [ { name: "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676", refsource: "MISC", tags: [], url: "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676", }, { name: "RHSA-2006:0667", refsource: "REDHAT", tags: [], url: "http://www.redhat.com/support/errata/RHSA-2006-0667.html", }, { name: "USN-349-1", refsource: "UBUNTU", tags: [ "Vendor Advisory", ], url: "http://www.ubuntu.com/usn/usn-349-1", }, { name: "DSA-1181", refsource: "DEBIAN", tags: [ "Patch", "Vendor Advisory", ], url: "http://www.us.debian.org/security/2006/dsa-1181", }, { name: "FreeBSD-SA-06:21", refsource: "FREEBSD", tags: [ "Patch", "Vendor Advisory", ], url: "http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc", }, { name: "SSA:2006-262", refsource: "SLACKWARE", tags: [ "Patch", ], url: "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852", }, { name: "22002", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22002", }, { name: "22009", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22009", }, { name: "22017", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22017", }, { name: "22033", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22033", }, { name: "22034", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22034", }, { name: "22012", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22012", }, { name: "22043", refsource: "SECUNIA", tags: [ "Patch", "Vendor Advisory", ], url: "http://secunia.com/advisories/22043", }, { name: "GLSA-200609-13", refsource: "GENTOO", tags: [], url: "http://security.gentoo.org/glsa/glsa-200609-13.xml", }, { name: "OpenPKG-SA-2006.020", refsource: "OPENPKG", tags: [], url: "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html", }, { name: "SUSE-SA:2006:056", refsource: "SUSE", tags: [], url: "http://www.novell.com/linux/security/advisories/2006_56_gzip.html", }, { name: "22085", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22085", }, { name: "22101", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22101", }, { name: "2006-0052", refsource: "TRUSTIX", tags: [], url: "http://www.trustix.org/errata/2006/0052/", }, { name: "22027", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22027", }, { name: "1016883", refsource: "SECTRACK", tags: [], url: "http://securitytracker.com/id?1016883", }, { name: "http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm", refsource: "CONFIRM", tags: [], url: "http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm", }, { name: "22435", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22435", }, { name: "20061001-01-P", refsource: "SGI", tags: [], url: "ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc", }, { name: "20101", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/20101", }, { name: "22661", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22661", }, { name: "22487", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/22487", }, { name: "http://docs.info.apple.com/article.html?artnum=304829", refsource: "CONFIRM", tags: [], url: "http://docs.info.apple.com/article.html?artnum=304829", }, { name: "APPLE-SA-2006-11-28", refsource: "APPLE", tags: [], url: "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html", }, { name: "GLSA-200611-24", refsource: "GENTOO", tags: [], url: "http://www.gentoo.org/security/en/glsa/glsa-200611-24.xml", }, { name: "TA06-333A", refsource: "CERT", tags: [ "US Government Resource", ], url: "http://www.us-cert.gov/cas/techalerts/TA06-333A.html", }, { name: "23153", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/23153", }, { name: "23155", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/23155", }, { name: "23156", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/23156", }, { name: "21996", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/21996", }, { name: "102766", refsource: "SUNALERT", tags: [], url: "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1", }, { name: "23679", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/23679", }, { name: "https://issues.rpath.com/browse/RPL-615", refsource: "CONFIRM", tags: [], url: "https://issues.rpath.com/browse/RPL-615", }, { name: "24435", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/24435", }, { name: "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html", refsource: "CONFIRM", tags: [], url: "http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html", }, { name: "24636", refsource: "SECUNIA", tags: [], url: "http://secunia.com/advisories/24636", }, { name: "MDKSA-2006:167", refsource: "MANDRIVA", tags: [], url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:167", }, { name: "ADV-2006-3695", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2006/3695", }, { name: "ADV-2006-4760", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2006/4760", }, { name: "ADV-2006-4275", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2006/4275", }, { name: "ADV-2007-0092", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/0092", }, { name: "ADV-2006-4750", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2006/4750", }, { name: "ADV-2007-0832", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/0832", }, { name: "ADV-2007-1171", refsource: "VUPEN", tags: [], url: "http://www.vupen.com/english/advisories/2007/1171", }, { name: "oval:org.mitre.oval:def:11212", refsource: "OVAL", tags: [], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11212", }, { name: "20070330 VMSA-2007-0002 VMware ESX security updates", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/464268/100/0/threaded", }, { name: "HPSBUX02195", refsource: "HP", tags: [], url: "http://www.securityfocus.com/archive/1/462007/100/0/threaded", }, { name: "FLSA:211760", refsource: "FEDORA", tags: [], url: "http://www.securityfocus.com/archive/1/451324/100/0/threaded", }, { name: "HPSBTU02168", refsource: "HP", tags: [], url: "http://www.securityfocus.com/archive/1/450078/100/0/threaded", }, { name: "20060919 rPSA-2006-0170-1 gzip", refsource: "BUGTRAQ", tags: [], url: "http://www.securityfocus.com/archive/1/446426/100/0/threaded", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: true, severity: "HIGH", userInteractionRequired: false, }, }, lastModifiedDate: "2018-10-17T21:34Z", publishedDate: "2006-09-19T21:07Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.