Vulnerability Name: | CVE-2005-2096 (CCN-21346) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2005-07-06 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2005-07-06 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-06-22 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: CCN Type: Free BSD Security Advisory FreeBSD-SA-05:16.zlib Buffer overflow in zlib Source: FREEBSD Type: UNKNOWN FreeBSD-SA-05:16.zlib Source: SCO Type: UNKNOWN SCOSA-2006.6 Source: CCN Type: BugTraq Mailing List, Wed Apr 04 2007 - 15:20:26 CDT VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates Source: CCN Type: BugTraq Mailing List, Mon Oct 29 2007 - 16:05:02 CDT Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) Source: MITRE Type: CNA CVE-2005-1849 Source: MITRE Type: CNA CVE-2005-2096 Source: CCN Type: Conectiva Linux Security Announcement CLSA-2005:997 Fix for denial of service vulnerabilities - zlib Source: APPLE Type: UNKNOWN APPLE-SA-2008-11-13 Source: APPLE Type: Vendor Advisory APPLE-SA-2005-08-17 Source: APPLE Type: UNKNOWN APPLE-SA-2005-08-15 Source: CCN Type: RHSA-2005-569 zlib security update Source: CCN Type: RHSA-2005-584 zlib security update Source: CCN Type: RHSA-2008-0264 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: RHSA-2008-0525 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: RHSA-2008-0629 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: SA15949 zlib "inftrees.c" Buffer Overflow Vulnerability Source: SECUNIA Type: Patch, Vendor Advisory 15949 Source: CCN Type: SA16137 zlib Denial of Service Vulnerability Source: CCN Type: SA17054 CVS zlib Vulnerabilities Source: SECUNIA Type: UNKNOWN 17054 Source: CCN Type: SA17225 Network Security Services (NSS) Library Zlib Vulnerability Source: SECUNIA Type: UNKNOWN 17225 Source: CCN Type: SA17236 Sun Solaris Network Security Services (NSS) Security Tools Zlib Vulnerability Source: SECUNIA Type: UNKNOWN 17236 Source: SECUNIA Type: UNKNOWN 17326 Source: SECUNIA Type: UNKNOWN 17516 Source: SECUNIA Type: UNKNOWN 18377 Source: CCN Type: SA18406 HP-UX Secure Shell Denial of Service Vulnerability Source: SECUNIA Type: UNKNOWN 18406 Source: CCN Type: SA18507 Avaya PDS HP-UX SecureShell Denial of Service Vulnerability Source: SECUNIA Type: UNKNOWN 18507 Source: SECUNIA Type: UNKNOWN 19550 Source: SECUNIA Type: UNKNOWN 19597 Source: CCN Type: SA24788 VMware ESX Server Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 24788 Source: SECUNIA Type: UNKNOWN 31492 Source: CCN Type: SA32706 Apple Safari Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 32706 Source: GENTOO Type: Patch, Vendor Advisory GLSA-200507-05 Source: CCN Type: SECTRACK ID: 1014398 Zlib Buffer Overflow in inflate_table() May Let Remote Users Execute Arbitrary Code Source: SECTRACK Type: Vendor Advisory 1014398 Source: CCN Type: SECTRACK ID: 1014540 zlib Buffer Overflow in `inftrees.c` Lets Remote Users Deny Service Source: CCN Type: Slackware Security Advisories SSA:2005-189-01 zlib DoS Source: SUNALERT Type: Patch, Vendor Advisory 101989 Source: CCN Type: Apple Web site About the security content of Safari 3.2 Source: CONFIRM Type: UNKNOWN http://support.apple.com/kb/HT3298 Source: CONFIRM Type: UNKNOWN http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm Source: CCN Type: ASA-2006-016 HP-UX Secure Shell Remote Denial of Service (HPSBUX02090) Source: CCN Type: CIAC Information Bulletin P-276 Apple Security Update 2005-007 Source: DEBIAN Type: Patch, Vendor Advisory DSA-740 Source: DEBIAN Type: Patch, Vendor Advisory DSA-797 Source: DEBIAN Type: UNKNOWN DSA-1026 Source: DEBIAN Type: DSA-1026 sash -- buffer overflows Source: DEBIAN Type: DSA-740 zlib -- remote denial of service Source: DEBIAN Type: DSA-763 zlib -- remote DoS Source: DEBIAN Type: DSA-797 zsync -- denial of service Source: CCN Type: GLSA-200507-05 zlib: Buffer overflow Source: CCN Type: GLSA-200507-19 zlib: Buffer overflow Source: CCN Type: GLSA-200507-28 AMD64 x86 emulation base libraries: Buffer overflow Source: CCN Type: GLSA-200508-01 Compress::Zlib: Buffer overflow Source: CCN Type: GLSA-200509-18 Qt: Buffer overflow in the included zlib library Source: GENTOO Type: Patch, Vendor Advisory GLSA-200509-18 Source: CCN Type: GLSA-200603-18 Pngcrush: Buffer overflow Source: CCN Type: US-CERT VU#680620 zlib inflate() routine vulnerable to buffer overflow Source: CERT-VN Type: Third Party Advisory, US Government Resource VU#680620 Source: MANDRAKE Type: UNKNOWN MDKSA-2005:112 Source: MANDRIVA Type: UNKNOWN MDKSA-2005:196 Source: MANDRIVA Type: UNKNOWN MDKSA-2006:070 Source: CCN Type: OpenPKG-SA-2005.013 zlib Source: CCN Type: OpenPKG-SA-2005.014 zlib Source: CCN Type: OSVDB ID: 18141 zlib inftrees.c Invalid File Overflow Local DoS Source: REDHAT Type: Patch, Vendor Advisory RHSA-2005:569 Source: REDHAT Type: UNKNOWN RHSA-2008:0629 Source: HP Type: UNKNOWN HPSBUX02090 Source: BUGTRAQ Type: UNKNOWN 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates Source: BUGTRAQ Type: UNKNOWN 20071018 Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) Source: BUGTRAQ Type: UNKNOWN 20071018 Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096) Source: BUGTRAQ Type: UNKNOWN 20071020 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) Source: BUGTRAQ Type: UNKNOWN 20071021 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) Source: BUGTRAQ Type: UNKNOWN 20071029 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) Source: BUGTRAQ Type: UNKNOWN 20071029 Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) Source: BID Type: Patch 14162 Source: CCN Type: BID-14162 Zlib Compression Library Buffer Overflow Vulnerability Source: CCN Type: BID-14340 Zlib Compression Library Decompression Buffer Overflow Vulnerability Source: CCN Type: BID-14567 Apple Mac OS X Multiple Vulnerabilities Source: CCN Type: Trustix Secure Linux Security Advisory #2005-0034 net-snmp, zlib Source: CCN Type: TLSA-2005-77 Buffer overflow Source: CCN Type: TLSA-2005-83 Buffer overflows Source: CCN Type: USN-148-1 zlib vulnerability Source: CCN Type: USN-151-1 zlib vulnerability Source: CCN Type: USN-151-2 zlib vulnerabilities Source: CCN Type: USN-151-3 zlib vulnerabilities Source: CCN Type: USN-151-4 rpm vulnerability Source: UBUNTU Type: UNKNOWN USN-151-3 Source: CONFIRM Type: UNKNOWN http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html Source: CONFIRM Type: UNKNOWN http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html Source: VUPEN Type: UNKNOWN ADV-2005-0978 Source: VUPEN Type: UNKNOWN ADV-2006-0144 Source: VUPEN Type: UNKNOWN ADV-2007-1267 Source: CCN Type: zlib Web site zlib Home Site Source: MISC Type: Vendor Advisory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391 Source: FEDORA Type: Vendor Advisory FLSA:162680 Source: XF Type: UNKNOWN zlib-inftrees-bo(21346) Source: XF Type: UNKNOWN hpux-secure-shell-dos(24064) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:11500 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:1262 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:1542 Source: UBUNTU Type: UNKNOWN USN-148-1 Source: SUSE Type: SUSE-SA:2005:039 zlib: remote denial of service Source: SUSE Type: SUSE-SA:2005:043 zlib: denial of service Source: SUSE Type: SUSE-SR:2005:017 SUSE Security Summary Report | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Name: | CVE-2005-2096 (CCN-21456) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2005-07-06 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2005-07-06 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2005-07-21 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: CCN Type: Free BSD Security Advisory FreeBSD-SA-05:16.zlib Buffer overflow in zlib Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-05:18.zlib Buffer overflow in zlib Source: CCN Type: BugTraq Mailing List, Wed Apr 04 2007 - 15:20:26 CDT VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:43 CDT Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:51 CDT Softwin's anti-virus BitDefender contains vulnerable zlib (CA-2007-07) Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:56 CDT Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096) Source: CCN Type: BugTraq Mailing List, Mon Oct 29 2007 - 16:05:02 CDT Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) Source: CCN Type: Full-disclosure Mailing List, Fri Jul 22 2005 - 00:32:52 CDT zlib: Buffer overflow Source: MITRE Type: CNA CVE-2005-1849 Source: MITRE Type: CNA CVE-2005-2096 Source: CCN Type: Conectiva Linux Security Announcement CLSA-2005:997 Fix for denial of service vulnerabilities - zlib Source: CCN Type: HP SUPPORT COMMUNICATION - SECURITY BULLETIN c00589050 HPSBUX02090 SSRT051058 rev.2 - HP-UX Secure Shell Remote Denial of Service (DoS) Source: CCN Type: RHSA-2005-569 zlib security update Source: CCN Type: RHSA-2005-584 zlib security update Source: CCN Type: RHSA-2008-0264 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: RHSA-2008-0525 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: RHSA-2008-0629 Moderate: Red Hat Network Satellite Server Solaris client security update Source: CCN Type: SA15949 zlib "inftrees.c" Buffer Overflow Vulnerability Source: CCN Type: SA16137 zlib Denial of Service Vulnerability Source: CCN Type: SA17054 CVS zlib Vulnerabilities Source: CCN Type: SA17225 Network Security Services (NSS) Library Zlib Vulnerability Source: CCN Type: SA17236 Sun Solaris Network Security Services (NSS) Security Tools Zlib Vulnerability Source: CCN Type: SA18406 HP-UX Secure Shell Denial of Service Vulnerability Source: CCN Type: SA18507 Avaya PDS HP-UX SecureShell Denial of Service Vulnerability Source: CCN Type: SA24788 VMware ESX Server Multiple Vulnerabilities Source: CCN Type: SA32706 Apple Safari Multiple Vulnerabilities Source: CCN Type: SECTRACK ID: 1014398 Zlib Buffer Overflow in inflate_table() May Let Remote Users Execute Arbitrary Code Source: CCN Type: SECTRACK ID: 1014540 zlib Buffer Overflow in `inftrees.c` Lets Remote Users Deny Service Source: CCN Type: Apple Web site About the security content of Safari 3.2 Source: CCN Type: ASA-2006-016 HP-UX Secure Shell Remote Denial of Service (HPSBUX02090) Source: CCN Type: CIAC Information Bulletin P-276 Apple Security Update 2005-007 Source: DEBIAN Type: DSA-1026 sash -- buffer overflows Source: DEBIAN Type: DSA-740 zlib -- remote denial of service Source: DEBIAN Type: DSA-763 zlib -- remote DoS Source: DEBIAN Type: DSA-797 zsync -- denial of service Source: CCN Type: GLSA-200507-05 zlib: Buffer overflow Source: CCN Type: GLSA-200507-19 zlib: Buffer overflow Source: CCN Type: GLSA-200507-28 AMD64 x86 emulation base libraries: Buffer overflow Source: CCN Type: GLSA-200508-01 Compress::Zlib: Buffer overflow Source: CCN Type: GLSA-200509-18 Qt: Buffer overflow in the included zlib library Source: CCN Type: GLSA-200603-18 Pngcrush: Buffer overflow Source: CCN Type: US-CERT VU#680620 zlib inflate() routine vulnerable to buffer overflow Source: CCN Type: OpenPKG-SA-2005.013 zlib Source: CCN Type: OpenPKG-SA-2005.014 zlib Source: CCN Type: OSVDB ID: 18141 zlib inftrees.c Invalid File Overflow Local DoS Source: CCN Type: BID-14162 Zlib Compression Library Buffer Overflow Vulnerability Source: CCN Type: BID-14340 Zlib Compression Library Decompression Buffer Overflow Vulnerability Source: CCN Type: BID-26168 GSview Multiple Unspecified Security Vulnerabilities Source: CCN Type: TLSA-2005-77 Buffer overflow Source: CCN Type: TLSA-2005-83 Buffer overflows Source: CCN Type: USN-148-1 zlib vulnerability Source: CCN Type: USN-151-1 zlib vulnerability Source: CCN Type: USN-151-2 zlib vulnerabilities Source: CCN Type: USN-151-3 zlib vulnerabilities Source: CCN Type: USN-151-4 rpm vulnerability Source: CCN Type: zlib Web site zlib Home Site Source: XF Type: UNKNOWN zlib-codetable-dos(21456) Source: SUSE Type: SUSE-SA:2005:039 zlib: remote denial of service Source: SUSE Type: SUSE-SA:2005:043 zlib: denial of service Source: SUSE Type: SUSE-SR:2005:017 SUSE Security Summary Report | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration RedHat 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |