CVE
- Id
- 20438
- CVE No.
- CVE-2006-4334
- Status
- Candidate
- Description
- Unspecified vulnerability in gzip 1.3.5 allows context-dependent attackers to cause a denial of service (crash) via a crafted GZIP (gz) archive, which results in a NULL dereference.
- Phase
- Assigned (20060824)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
190324 | 20438 | CVE-2006-4334 | BUGTRAQ:20060919 rPSA-2006-0170-1 gzip | View |
190325 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/446426/100/0/threaded | View |
190326 | 20438 | CVE-2006-4334 | BUGTRAQ:20070330 VMSA-2007-0002 VMware ESX security updates | View |
190327 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/464268/100/0/threaded | View |
190328 | 20438 | CVE-2006-4334 | MISC:http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=204676 | View |
190329 | 20438 | CVE-2006-4334 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-218.htm | View |
190330 | 20438 | CVE-2006-4334 | CONFIRM:http://docs.info.apple.com/article.html?artnum=304829 | View |
190331 | 20438 | CVE-2006-4334 | CONFIRM:https://issues.rpath.com/browse/RPL-615 | View |
190332 | 20438 | CVE-2006-4334 | CONFIRM:http://www.vmware.com/support/esx25/doc/esx-254-200702-patch.html | View |
190333 | 20438 | CVE-2006-4334 | APPLE:APPLE-SA-2006-11-28 | View |
190334 | 20438 | CVE-2006-4334 | URL:http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html | View |
190335 | 20438 | CVE-2006-4334 | DEBIAN:DSA-1181 | View |
190336 | 20438 | CVE-2006-4334 | URL:http://www.us.debian.org/security/2006/dsa-1181 | View |
190337 | 20438 | CVE-2006-4334 | FEDORA:FLSA:211760 | View |
190338 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/451324/100/0/threaded | View |
190339 | 20438 | CVE-2006-4334 | FREEBSD:FreeBSD-SA-06:21 | View |
190340 | 20438 | CVE-2006-4334 | URL:http://security.freebsd.org/advisories/FreeBSD-SA-06:21.gzip.asc | View |
190341 | 20438 | CVE-2006-4334 | GENTOO:GLSA-200609-13 | View |
190342 | 20438 | CVE-2006-4334 | URL:http://security.gentoo.org/glsa/glsa-200609-13.xml | View |
190343 | 20438 | CVE-2006-4334 | HP:HPSBTU02168 | View |
190344 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/450078/100/0/threaded | View |
190345 | 20438 | CVE-2006-4334 | HP:SSRT061237 | View |
190346 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/450078/100/0/threaded | View |
190347 | 20438 | CVE-2006-4334 | HP:HPSBUX02195 | View |
190348 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/archive/1/archive/1/462007/100/0/threaded | View |
190349 | 20438 | CVE-2006-4334 | MANDRIVA:MDKSA-2006:167 | View |
190350 | 20438 | CVE-2006-4334 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:167 | View |
190351 | 20438 | CVE-2006-4334 | OPENPKG:OpenPKG-SA-2006.020 | View |
190352 | 20438 | CVE-2006-4334 | URL:http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.020-gzip.html | View |
190353 | 20438 | CVE-2006-4334 | REDHAT:RHSA-2006:0667 | View |
190354 | 20438 | CVE-2006-4334 | URL:http://www.redhat.com/support/errata/RHSA-2006-0667.html | View |
190355 | 20438 | CVE-2006-4334 | SGI:20061001-01-P | View |
190356 | 20438 | CVE-2006-4334 | URL:ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc | View |
190357 | 20438 | CVE-2006-4334 | SLACKWARE:SSA:2006-262 | View |
190358 | 20438 | CVE-2006-4334 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.555852 | View |
190359 | 20438 | CVE-2006-4334 | SUNALERT:102766 | View |
190360 | 20438 | CVE-2006-4334 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102766-1 | View |
190361 | 20438 | CVE-2006-4334 | SUSE:SUSE-SA:2006:056 | View |
190362 | 20438 | CVE-2006-4334 | URL:http://www.novell.com/linux/security/advisories/2006_56_gzip.html | View |
190363 | 20438 | CVE-2006-4334 | TRUSTIX:2006-0052 | View |
190364 | 20438 | CVE-2006-4334 | URL:http://www.trustix.org/errata/2006/0052/ | View |
190365 | 20438 | CVE-2006-4334 | UBUNTU:USN-349-1 | View |
190366 | 20438 | CVE-2006-4334 | URL:http://www.ubuntu.com/usn/usn-349-1 | View |
190367 | 20438 | CVE-2006-4334 | CERT:TA06-333A | View |
190368 | 20438 | CVE-2006-4334 | URL:http://www.us-cert.gov/cas/techalerts/TA06-333A.html | View |
190369 | 20438 | CVE-2006-4334 | CERT-VN:VU#933712 | View |
190370 | 20438 | CVE-2006-4334 | URL:http://www.kb.cert.org/vuls/id/933712 | View |
190371 | 20438 | CVE-2006-4334 | BID:20101 | View |
190372 | 20438 | CVE-2006-4334 | URL:http://www.securityfocus.com/bid/20101 | View |
190373 | 20438 | CVE-2006-4334 | OVAL:oval:org.mitre.oval:def:10527 | View |
190374 | 20438 | CVE-2006-4334 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10527 | View |
190375 | 20438 | CVE-2006-4334 | VUPEN:ADV-2006-4275 | View |
190376 | 20438 | CVE-2006-4334 | URL:http://www.vupen.com/english/advisories/2006/4275 | View |
190377 | 20438 | CVE-2006-4334 | VUPEN:ADV-2006-4750 | View |
190378 | 20438 | CVE-2006-4334 | URL:http://www.vupen.com/english/advisories/2006/4750 | View |
190379 | 20438 | CVE-2006-4334 | VUPEN:ADV-2007-0092 | View |
190380 | 20438 | CVE-2006-4334 | URL:http://www.vupen.com/english/advisories/2007/0092 | View |
190381 | 20438 | CVE-2006-4334 | VUPEN:ADV-2007-0832 | View |
190382 | 20438 | CVE-2006-4334 | URL:http://www.vupen.com/english/advisories/2007/0832 | View |
190383 | 20438 | CVE-2006-4334 | VUPEN:ADV-2007-1171 | View |
190384 | 20438 | CVE-2006-4334 | URL:http://www.vupen.com/english/advisories/2007/1171 | View |
190385 | 20438 | CVE-2006-4334 | SECTRACK:1016883 | View |
190386 | 20438 | CVE-2006-4334 | URL:http://securitytracker.com/id?1016883 | View |
190387 | 20438 | CVE-2006-4334 | SECUNIA:22002 | View |
190388 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22002 | View |
190389 | 20438 | CVE-2006-4334 | SECUNIA:22009 | View |
190390 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22009 | View |
190391 | 20438 | CVE-2006-4334 | SECUNIA:22017 | View |
190392 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22017 | View |
190393 | 20438 | CVE-2006-4334 | SECUNIA:22033 | View |
190394 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22033 | View |
190395 | 20438 | CVE-2006-4334 | SECUNIA:22034 | View |
190396 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22034 | View |
190397 | 20438 | CVE-2006-4334 | SECUNIA:22012 | View |
190398 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22012 | View |
190399 | 20438 | CVE-2006-4334 | SECUNIA:22043 | View |
190400 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22043 | View |
190401 | 20438 | CVE-2006-4334 | SECUNIA:22085 | View |
190402 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22085 | View |
190403 | 20438 | CVE-2006-4334 | SECUNIA:22101 | View |
190404 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22101 | View |
190405 | 20438 | CVE-2006-4334 | SECUNIA:22027 | View |
190406 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22027 | View |
190407 | 20438 | CVE-2006-4334 | SECUNIA:22435 | View |
190408 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22435 | View |
190409 | 20438 | CVE-2006-4334 | SECUNIA:22661 | View |
190410 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22661 | View |
190411 | 20438 | CVE-2006-4334 | SECUNIA:22487 | View |
190412 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/22487 | View |
190413 | 20438 | CVE-2006-4334 | SECUNIA:23155 | View |
190414 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/23155 | View |
190415 | 20438 | CVE-2006-4334 | SECUNIA:21996 | View |
190416 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/21996 | View |
190417 | 20438 | CVE-2006-4334 | SECUNIA:23679 | View |
190418 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/23679 | View |
190419 | 20438 | CVE-2006-4334 | SECUNIA:24435 | View |
190420 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/24435 | View |
190421 | 20438 | CVE-2006-4334 | SECUNIA:24636 | View |
190422 | 20438 | CVE-2006-4334 | URL:http://secunia.com/advisories/24636 | View |
190423 | 20438 | CVE-2006-4334 | XF:gzip-huftbuild-code-execution(29038) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
58373 | JVNDB-2006-000569 | gzip におけるバッファオーバーフローの脆弱性 | gzip (GNU zip) はファイルを圧縮・解凍する機能を提供するプログラムです。gzip にはバッファオーバーフローの脆弱性が存在します。 | CVE-2006-4336 | 20438 | 7.5 | http://jvndb.jvn.jp/ja/contents/2006/JVNDB-2006-000569.html | View |