Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 13:30:13 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.29

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-4667

Original release date:12/31/2005
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Buffer overflow in UnZip 5.50 and earlier allows user-assisted attackers to execute arbitrary code via a long filename command line argument. NOTE: since the overflow occurs in a non-setuid program, there are not many scenarios under which it poses a vulnerability, unless unzip is passed long arguments when it is invoked from other programs.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:3.7 (LOW) (AV:L/AC:H/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 1.9
CVSS Version 2 Metrics:
Access Vector: Locally exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (09/05/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=178960 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/ Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch. The risks associated with fixing this bug are greater than the low severity security risk. We therefore currently have no plans to fix this flaw in Red Hat Enterprise Linux 2.1 which is in maintenance mode.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: UBUNTU
Name: USN-248-2
Type: Patch Information
External Source: UBUNTU
Name: USN-248-1
Type: Patch Information
External Source: TRUSTIX
Name: 2006-0006
Type: Advisory; Patch Information
External Source: FEDORA
Name: FLSA:180159
Type: Patch Information
External Source: DEBIAN
Name: DSA-1012
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:050
Type: Advisory; Patch Information
External Source: BID
Name: 15968
External Source: REDHAT
Name: RHSA-2007:0203
External Source: OSVDB
Name: 22400
External Source: SECUNIA
Name: 25098
External Source: FULLDISC
Name: 20051219 Unzip *ALL* verisons ;))
External Source: MANDRIVA
Name: MDKSA-2006:050

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.2
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.3
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.31
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.32
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.40
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.41
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.42
spacerspacerNav control image* cpe:/a:info-zip:unzip:5.50
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)