CVE-2006-4337

critical

Description

Buffer overflow in the make_table function in the LHZ component in gzip 1.3.5 allows context-dependent attackers to execute arbitrary code via a crafted decoding table in a GZIP archive.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11212

https://issues.rpath.com/browse/RPL-615

http://www.vupen.com/english/advisories/2007/1171

http://www.vupen.com/english/advisories/2007/0832

http://www.vupen.com/english/advisories/2007/0092

http://www.vupen.com/english/advisories/2006/4760

http://www.vupen.com/english/advisories/2006/4750

http://www.vupen.com/english/advisories/2006/4275

http://www.vupen.com/english/advisories/2006/3695

http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html

http://www.us.debian.org/security/2006/dsa-1181

http://www.us-cert.gov/cas/techalerts/TA06-333A.html

http://www.ubuntu.com/usn/usn-349-1

http://www.trustix.org/errata/2006/0052/

http://www.securityfocus.com/bid/20101

http://www.securityfocus.com/archive/1/464268/100/0/threaded

http://www.securityfocus.com/archive/1/462007/100/0/threaded

http://www.securityfocus.com/archive/1/451324/100/0/threaded

http://www.securityfocus.com/archive/1/450078/100/0/threaded

http://www.securityfocus.com/archive/1/446426/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2006-0667.html

http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html

http://www.novell.com/linux/security/advisories/2006_56_gzip.html

http://www.mandriva.com/security/advisories?name=MDKSA-2006:167

http://www.gentoo.org/security/en/glsa/glsa-200611-24.xml

http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1

http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852

http://securitytracker.com/id?1016883

http://security.gentoo.org/glsa/glsa-200609-13.xml

http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc

http://secunia.com/advisories/24636

http://secunia.com/advisories/24435

http://secunia.com/advisories/23679

http://secunia.com/advisories/23156

http://secunia.com/advisories/23155

http://secunia.com/advisories/23153

http://secunia.com/advisories/22661

http://secunia.com/advisories/22487

http://secunia.com/advisories/22435

http://secunia.com/advisories/22101

http://secunia.com/advisories/22085

http://secunia.com/advisories/22043

http://secunia.com/advisories/22034

http://secunia.com/advisories/22033

http://secunia.com/advisories/22027

http://secunia.com/advisories/22017

http://secunia.com/advisories/22012

http://secunia.com/advisories/22009

http://secunia.com/advisories/22002

http://secunia.com/advisories/21996

http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html

http://docs.info.apple.com/article.html?artnum=304829

http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676

Details

Source: Mitre, NVD

Published: 2006-09-19

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical