10.0
CRITICAL
CVE-2004-0603
gzip gzexe Command Execution Vulnerability
Description

gzexe in gzip 1.3.3 and earlier will execute an argument when the creation of a temp file fails instead of exiting the program, which could allow remote attackers or local users to execute arbitrary commands, a different vulnerability than CVE-1999-1332.

INFO

Published Date :

Dec. 6, 2004, 5 a.m.

Last Modified :

July 11, 2017, 1:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2004-0603 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2004-0603 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gnu gzip
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2004-0603.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=54890 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200406-18.xml Patch Vendor Advisory
http://www.securityfocus.com/bid/10603 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/16506

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Set of dockerfiles meant for throw-away instances that achieve a singular purpose: to "safely" interact (run, play, unzip, etc) with programs or files without the need of a full VM to avoid compromise of the host machine. Think of it as a bomb disposal device for files you don't trust that much but still need to run, unzip or play.

dockerfiles security sandboxing podman containerization container-security

Dockerfile

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 1, 2021, 10:28 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2004-0603 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2004-0603 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/16506 [Patch, Vendor Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/16506 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2004-0603 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2004-0603 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.15%

score

0.73707

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability