Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 10:00:05 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.22

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-4146

Original release date:08/31/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Buffer overflow in the (1) DWARF (dwarfread.c) and (2) DWARF2 (dwarf2read.c) debugging code in GNU Debugger (GDB) 6.5 allows user-assisted attackers, or restricted users, to execute arbitrary code via a crafted file with a location block (DW_FORM_block) that contains a large number of operations.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.1 (MEDIUM) (AV:N/AC:H/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 4.9
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: High
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (06/01/2009)
Updates to address this issue are available for Red Hat Enterprise Linux 3 and 4: https://rhn.redhat.com/cve/CVE-2006-4146.html Red Hat Enterprise Linux 5 was not vulnerable to this issue as it contained a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204841
Type: Patch Information
External Source: UBUNTU
Name: USN-356-1
External Source: BID
Name: 19802
External Source: REDHAT
Name: RHSA-2007:0469
External Source: REDHAT
Name: RHSA-2007:0229
External Source: OSVDB
Name: 28318
External Source: VUPEN
Name: ADV-2007-3229
Type: Advisory
External Source: VUPEN
Name: ADV-2006-4283
Type: Advisory
External Source: VUPEN
Name: ADV-2006-3433
Type: Advisory
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2007-253.htm
External Source: SECTRACK
Name: 1017138
External Source: GENTOO
Name: GLSA-200711-23
External Source: SECUNIA
Name: 27706
Type: Advisory
External Source: SECUNIA
Name: 26909
Type: Advisory
External Source: SECUNIA
Name: 25934
Type: Advisory
External Source: SECUNIA
Name: 25894
Type: Advisory
External Source: SECUNIA
Name: 25632
Type: Advisory
External Source: SECUNIA
Name: 25098
Type: Advisory
External Source: SECUNIA
Name: 22662
Type: Advisory
External Source: SECUNIA
Name: 22205
Type: Advisory
External Source: SECUNIA
Name: 21713
Type: Advisory
External Source: FULLDISC
Name: 20070920 VMSA-2007-0006 Critical security updates for all supported versions of VMware ESX Server, VMware Server, VMware Workstation, VMware ACE, and VMware Player
External Source: APPLE
Name: APPLE-SA-2006-10-31
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=304669
External Source: SGI
Name: 20070602-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:gnu:gdb:6.5
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)