Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38433
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 17:30:32 EDT 2009

CVE Publication rate: 17.47

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.37

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-4338

Original release date:09/19/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

unlzh.c in the LHZ component in gzip 1.3.5 allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted GZIP archive.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.0 (MEDIUM) (AV:N/AC:L/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=220595 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA06-333A
Name: TA06-333A
External Source: SLACKWARE
Name: SSA:2006-262
Type: Patch Information
External Source: SECUNIA
Name: 22043
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22034
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22033
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22017
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22012
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22009
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 22002
Type: Advisory; Patch Information
External Source: MANDRIVA
Name: MDKSA-2006:167
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-1181
External Source: UBUNTU
Name: USN-349-1
External Source: REDHAT
Name: RHSA-2006:0667
External Source: OSVDB
Name: 29008
External Source: VUPEN
Name: ADV-2006-3695
Type: Advisory
External Source: FREEBSD
Name: FreeBSD-SA-06:21
External Source: MISC
Name: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-615
External Source: XF
Name: gzip-lhz-dos(29046)
External Source: CONFIRM
Name: http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html
External Source: TRUSTIX
Name: 2006-0052
External Source: BID
Name: 20101
External Source: BUGTRAQ
Name: 20070330 VMSA-2007-0002 VMware ESX security updates
External Source: HP
Name: HPSBUX02195
External Source: FEDORA
Name: FLSA:211760
External Source: HP
Name: SSRT061237
External Source: BUGTRAQ
Name: 20060919 rPSA-2006-0170-1 gzip
External Source: OPENPKG
Name: OpenPKG-SA-2006.020
External Source: SUSE
Name: SUSE-SA:2006:056
External Source: MANDRIVA
Name: MDKSA-2006:167
External Source: GENTOO
Name: GLSA-200611-24
External Source: VUPEN
Name: ADV-2007-1171
External Source: VUPEN
Name: ADV-2007-0832
External Source: VUPEN
Name: ADV-2007-0092
External Source: VUPEN
Name: ADV-2006-4760
External Source: VUPEN
Name: ADV-2006-4750
External Source: VUPEN
Name: ADV-2006-4275
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm
External Source: SUNALERT
Name: 102766
External Source: SECTRACK
Name: 1016883
External Source: GENTOO
Name: GLSA-200609-13
External Source: SECUNIA
Name: 24636
External Source: SECUNIA
Name: 24435
External Source: SECUNIA
Name: 23679
External Source: SECUNIA
Name: 23156
External Source: SECUNIA
Name: 23155
External Source: SECUNIA
Name: 23153
External Source: SECUNIA
Name: 22661
External Source: SECUNIA
Name: 22487
External Source: SECUNIA
Name: 22435
External Source: SECUNIA
Name: 22101
External Source: SECUNIA
Name: 22085
External Source: SECUNIA
Name: 22027
External Source: SECUNIA
Name: 21996
External Source: APPLE
Name: APPLE-SA-2006-11-28
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=304829
External Source: SGI
Name: 20061001-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:gzip:gzip:1.3.5
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)