U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2006-1168 Detail

Current Description

The decompress function in compress42.c in (1) ncompress 4.2.4 and (2) liblzw allows remote attackers to cause a denial of service (crash), and possibly execute arbitrary code, via crafted data that leads to a buffer underflow.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://bugs.gentoo.org/show_bug.cgi?id=141728
http://downloads.avaya.com/css/P8/documents/100158840
http://rhn.redhat.com/errata/RHSA-2012-0810.html
http://secunia.com/advisories/21427
http://secunia.com/advisories/21434
http://secunia.com/advisories/21437
http://secunia.com/advisories/21467
http://secunia.com/advisories/21880
http://secunia.com/advisories/22036
http://secunia.com/advisories/22296
http://secunia.com/advisories/22377
http://security.gentoo.org/glsa/glsa-200610-03.xml
http://securitytracker.com/id?1016836
http://support.avaya.com/elmodocs2/security/ASA-2006-226.htm
http://www.debian.org/security/2006/dsa-1149
http://www.mandriva.com/security/advisories?name=MDKSA-2006:140
http://www.mandriva.com/security/advisories?name=MDVSA-2012:129
http://www.novell.com/linux/security/advisories/2006_20_sr.html
http://www.redhat.com/support/errata/RHSA-2006-0663.html
http://www.securityfocus.com/bid/19455
http://www.vupen.com/english/advisories/2006/3234
https://bugzilla.redhat.com/show_bug.cgi?id=728536
https://exchange.xforce.ibmcloud.com/vulnerabilities/28315
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9373

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2006-1168
NVD Published Date:
08/14/2006
NVD Last Modified:
11/06/2023
Source:
Silicon Graphics (SGI)