Executive Summary

Informations
Name CVE-2006-4336 First vendor Publication 2006-09-19
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer underflow in the build_tree function in unpack.c in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted leaf count table that causes a write to a negative index.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4336

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10140
 
Oval ID: oval:org.mitre.oval:def:10140
Title: Buffer underflow in the build_tree function in unpack.c in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted leaf count table that causes a write to a negative index.
Description: Buffer underflow in the build_tree function in unpack.c in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted leaf count table that causes a write to a negative index.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4336
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19732
 
Oval ID: oval:org.mitre.oval:def:19732
Title: HP-UX Running Software Distributor (SD), Remote Denial of Service (DoS)
Description: Buffer underflow in the build_tree function in unpack.c in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted leaf count table that causes a write to a negative index.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4336
Version: 8
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for gzip
File : nvt/sles9p5012976.nasl
2009-06-03 Name : Solaris Update for SunFreeware gzip 120719-02
File : nvt/gb_solaris_120719_02.nasl
2009-06-03 Name : Solaris Update for SunFreeware gzip 120720-02
File : nvt/gb_solaris_120720_02.nasl
2009-05-05 Name : HP-UX Update for Software Distributor (SD) HPSBUX02195
File : nvt/gb_hp_ux_HPSBUX02195.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200609-13 (gzip)
File : nvt/glsa_200609_13.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200611-24 (lha)
File : nvt/glsa_200611_24.nasl
2008-09-04 Name : FreeBSD Ports: gzip
File : nvt/freebsd_gzip0.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-262-01 gzip
File : nvt/esoft_slk_ssa_2006_262_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
29006 gzip unpack.c build_tree() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2006-0667.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11220.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gzip-2085.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-349-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gzip-2084.nasl - Type : ACT_GATHER_INFO
2007-09-25 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHCO_35587.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_11a840928f9f11dbab33000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2006-167.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-989.nasl - Type : ACT_GATHER_INFO
2006-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200611-24.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1181.nasl - Type : ACT_GATHER_INFO
2006-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200609-13.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-262-01.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2006-0667.nasl - Type : ACT_GATHER_INFO
2006-09-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2006-0667.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
BID http://www.securityfocus.com/bid/20101
BUGTRAQ http://www.securityfocus.com/archive/1/446426/100/0/threaded
http://www.securityfocus.com/archive/1/464268/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CERT-VN http://www.kb.cert.org/vuls/id/554780
CONFIRM http://docs.info.apple.com/article.html?artnum=304829
http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm
http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
https://issues.rpath.com/browse/RPL-615
DEBIAN http://www.us.debian.org/security/2006/dsa-1181
FEDORA http://www.securityfocus.com/archive/1/451324/100/0/threaded
FREEBSD http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc
GENTOO http://security.gentoo.org/glsa/glsa-200609-13.xml
http://www.gentoo.org/security/en/glsa/glsa-200611-24.xml
HP http://www.securityfocus.com/archive/1/450078/100/0/threaded
http://www.securityfocus.com/archive/1/462007/100/0/threaded
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:167
MISC http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676
OPENPKG http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0667.html
SECTRACK http://securitytracker.com/id?1016883
SECUNIA http://secunia.com/advisories/21996
http://secunia.com/advisories/22002
http://secunia.com/advisories/22009
http://secunia.com/advisories/22012
http://secunia.com/advisories/22017
http://secunia.com/advisories/22027
http://secunia.com/advisories/22033
http://secunia.com/advisories/22034
http://secunia.com/advisories/22043
http://secunia.com/advisories/22085
http://secunia.com/advisories/22101
http://secunia.com/advisories/22435
http://secunia.com/advisories/22487
http://secunia.com/advisories/22661
http://secunia.com/advisories/23153
http://secunia.com/advisories/23155
http://secunia.com/advisories/23156
http://secunia.com/advisories/23679
http://secunia.com/advisories/24435
http://secunia.com/advisories/24636
SGI ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1
SUSE http://www.novell.com/linux/security/advisories/2006_56_gzip.html
TRUSTIX http://www.trustix.org/errata/2006/0052/
UBUNTU http://www.ubuntu.com/usn/usn-349-1
VUPEN http://www.vupen.com/english/advisories/2006/3695
http://www.vupen.com/english/advisories/2006/4275
http://www.vupen.com/english/advisories/2006/4750
http://www.vupen.com/english/advisories/2006/4760
http://www.vupen.com/english/advisories/2007/0092
http://www.vupen.com/english/advisories/2007/0832
http://www.vupen.com/english/advisories/2007/1171
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/29042

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:28
  • Multiple Updates
2021-04-22 01:05:08
  • Multiple Updates
2020-05-23 00:18:17
  • Multiple Updates
2018-10-18 00:19:39
  • Multiple Updates
2018-07-13 01:02:09
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:50
  • Multiple Updates
2016-04-26 14:59:48
  • Multiple Updates
2014-02-17 10:36:59
  • Multiple Updates
2013-05-11 11:06:55
  • Multiple Updates