Vulnerability Name: CVE-2006-4336 (CCN-29042) Assigned: 2006-09-19 Published: 2006-09-19 Updated: 2018-10-17 Summary: Buffer underflow in the build_tree function in unpack.c in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted leaf count table that causes a write to a negative index. CVSS v3 Severity: 5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): HighPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): LowIntegrity (I): LowAvailibility (A): Low
CVSS v2 Severity: 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P )5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P )3.8 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): HighAthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
Vulnerability Type: CWE-Other Vulnerability Consequences: Gain Access References: Source: SGI Type: UNKNOWN20061001-01-P Source: CCN Type: BugTraq Mailing List, Mon Oct 30 2006 - 14:34:37 CST [security bulletin] HPSBTU02168 SSRT061237 rev.1 - HP Tru64 UNIX Running gzip, gunzip, and gzcat, Remote Unauthorized Arbitrary Code Execution or Denial of Service (DoS) Source: CCN Type: Full-Disclosure Mailing List, Tue Sep 19 2006 - 12:15:57 CDTrPSA-2006-0170-1 gzip Source: CCN Type: Bugzilla Bug 204676CVE-2006-4334 gzip multiple issues (CVE-2006-4335, CVE-2006-4336, CVE-2006-4337, CVE-2006-4338) Source: MISC Type: UNKNOWNhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676 Source: MITRE Type: CNACVE-2006-4336 Source: CCN Type: Apple Security Update 2006-007About the security content of Security Update 2006-007 Source: CONFIRM Type: UNKNOWNhttp://docs.info.apple.com/article.html?artnum=304829 Source: APPLE Type: UNKNOWNAPPLE-SA-2006-11-28 Source: CCN Type: RHSA-2006-0667gzip security update Source: CCN Type: SA21996gzip Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN21996 Source: SECUNIA Type: UNKNOWN22002 Source: SECUNIA Type: Vendor Advisory22009 Source: SECUNIA Type: Patch, Vendor Advisory22012 Source: SECUNIA Type: Vendor Advisory22017 Source: SECUNIA Type: UNKNOWN22027 Source: SECUNIA Type: Vendor Advisory22033 Source: SECUNIA Type: Vendor Advisory22034 Source: SECUNIA Type: Patch, Vendor Advisory22043 Source: SECUNIA Type: UNKNOWN22085 Source: SECUNIA Type: UNKNOWN22101 Source: CCN Type: SA22435Avaya Products gzip Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN22435 Source: SECUNIA Type: UNKNOWN22487 Source: CCN Type: SA22661HP Tru64 UNIX gzip Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN22661 Source: CCN Type: SA23153LHa Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN23153 Source: CCN Type: SA23155Mac OS X Security Update Fixes Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN23155 Source: SECUNIA Type: UNKNOWN23156 Source: SECUNIA Type: UNKNOWN23679 Source: SECUNIA Type: UNKNOWN24435 Source: CCN Type: SA24636VMware ESX Server Multiple Security Updates Source: SECUNIA Type: UNKNOWN24636 Source: CCN Type: FreeBSD-SA-06:21.gzipMultiple vulnerabilities in gzip Source: FREEBSD Type: UNKNOWNFreeBSD-SA-06:21 Source: GENTOO Type: UNKNOWNGLSA-200609-13 Source: CCN Type: SECTRACK ID: 1016883Gzip Bugs in Expanding Archives Let Remote Users Cause Denial of Service Conditions or Arbitrary Code Execution Source: SECTRACK Type: UNKNOWN1016883 Source: SLACKWARE Type: UNKNOWNSSA:2006-262 Source: SUNALERT Type: UNKNOWN102766 Source: CONFIRM Type: UNKNOWNhttp://support.avaya.com/elmodocs2/security/ASA-2006-218.htm Source: CCN Type: ASA-2006-218gzip security update (RHSA-2006-0667) Source: CCN Type: ASA-2007-034Multiple Security Vulnerabilities in the gzip(1) Command May Lead to Denial of Service (DoS) or Execution of Arbitrary Code (SUN 102766) Source: DEBIAN Type: DSA-1181gzip -- several vulnerabilities Source: CCN Type: GLSA-200609-13gzip: Multiple vulnerabilities Source: CCN Type: GLSA-200611-24LHa: Multiple vulnerabilities Source: GENTOO Type: UNKNOWNGLSA-200611-24 Source: CCN Type: US-CERT VU#554780gzip contains a buffer underflow Source: CERT-VN Type: US Government ResourceVU#554780 Source: MANDRIVA Type: UNKNOWNMDKSA-2006:167 Source: SUSE Type: UNKNOWNSUSE-SA:2006:056 Source: CCN Type: OpenPKG-SA-2006.020gzip Source: OPENPKG Type: UNKNOWNOpenPKG-SA-2006.020 Source: REDHAT Type: UNKNOWNRHSA-2006:0667 Source: BUGTRAQ Type: UNKNOWN20060919 rPSA-2006-0170-1 gzip Source: HP Type: UNKNOWNHPSBTU02168 Source: FEDORA Type: UNKNOWNFLSA:211760 Source: HP Type: UNKNOWNHPSBUX02195 Source: BUGTRAQ Type: UNKNOWN20070330 VMSA-2007-0002 VMware ESX security updates Source: BID Type: UNKNOWN20101 Source: CCN Type: BID-20101GNU GZip Archive Handling Multiple Remote Vulnerabilities Source: TRUSTIX Type: UNKNOWN2006-0052 Source: CCN Type: TLSA-2006-31Multiple vulnerabilities in gzip Source: CCN Type: USN-349-1gzip vulnerabilities Source: UBUNTU Type: UNKNOWNUSN-349-1 Source: CERT Type: US Government ResourceTA06-333A Source: DEBIAN Type: UNKNOWNDSA-1181 Source: CONFIRM Type: UNKNOWNhttp://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html Source: VUPEN Type: UNKNOWNADV-2006-3695 Source: VUPEN Type: UNKNOWNADV-2006-4275 Source: VUPEN Type: UNKNOWNADV-2006-4750 Source: VUPEN Type: UNKNOWNADV-2006-4760 Source: VUPEN Type: UNKNOWNADV-2007-0092 Source: VUPEN Type: UNKNOWNADV-2007-0832 Source: VUPEN Type: UNKNOWNADV-2007-1171 Source: XF Type: UNKNOWNgzip-unpack-buffer-underflow(29042) Source: XF Type: UNKNOWNgzip-unpack-buffer-underflow(29042) Source: CONFIRM Type: UNKNOWNhttps://issues.rpath.com/browse/RPL-615 Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:10140 Source: SUSE Type: SUSE-SA:2006:056gzip security problems Vulnerable Configuration: Configuration 1 :cpe:/a:gzip:gzip:1.3.5:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:* Configuration RedHat 2 :cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* Configuration RedHat 3 :cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* Configuration RedHat 4 :cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* Configuration RedHat 5 :cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* Configuration CCN 1 :cpe:/a:gnu:gzip:1.3.5:*:*:*:*:*:*:* AND cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:* OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:* OR cpe:/o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:* OR cpe:/o:suse:suse_linux:10.0::oss:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:2.5:*:*:*:*:*:*:* OR cpe:/o:canonical:ubuntu:6.06::lts:*:*:*:*:* OR cpe:/o:suse:suse_linux:10.1::personal:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006::x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:4.0::x86_64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:* OR cpe:/o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:* OR cpe:/o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:*:*:personal:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:*:*:multimedia:*:*:*:*:* OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
gzip gzip 1.3.5
gnu gzip 1.3.5
freebsd freebsd *
openpkg openpkg current
gentoo linux *
suse linux enterprise server 8
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
suse suse linux 9.2
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
apple mac os x 10.3.9
apple mac os x server 10.3.9
debian debian linux 3.1
mandrakesoft mandrake multi network firewall 2.0
suse suse linux 10.0
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 2006
openpkg openpkg 2.5
canonical ubuntu 6.06
suse suse linux 10.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 4.0
mandrakesoft mandrake linux corporate server 3.0
apple mac os x server 10.4.8
apple mac os x 10.4.8
turbolinux turbolinux fuji
turbolinux turbolinux personal *
turbolinux turbolinux home *
turbolinux turbolinux multimedia *
suse suse linux 9.3