U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2005-2096 Detail

Description

zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (03/14/2007)

Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html Vendor Advisory 
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://security.gentoo.org/glsa/glsa-200507-05.xml Patch  Vendor Advisory 
http://securitytracker.com/id?1014398 Vendor Advisory 
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1 Patch  Vendor Advisory 
http://support.apple.com/kb/HT3298
http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm
http://www.debian.org/security/2005/dsa-740 Patch  Vendor Advisory 
http://www.debian.org/security/2005/dsa-797 Patch  Vendor Advisory 
http://www.debian.org/security/2006/dsa-1026
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml Patch  Vendor Advisory 
http://www.kb.cert.org/vuls/id/680620 Third Party Advisory  US Government Resource 
http://www.mandriva.com/security/advisories?name=MDKSA-2005:112
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070
http://www.redhat.com/support/errata/RHSA-2005-569.html Patch  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://www.securityfocus.com/archive/1/421411/100/0/threaded
http://www.securityfocus.com/archive/1/464745/100/0/threaded
http://www.securityfocus.com/archive/1/482503/100/0/threaded
http://www.securityfocus.com/archive/1/482505/100/0/threaded
http://www.securityfocus.com/archive/1/482571/100/0/threaded
http://www.securityfocus.com/archive/1/482601/100/0/threaded
http://www.securityfocus.com/archive/1/482949/100/0/threaded
http://www.securityfocus.com/archive/1/482950/100/0/threaded
http://www.securityfocus.com/bid/14162 Patch 
http://www.ubuntulinux.org/usn/usn-151-3
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
http://www.vupen.com/english/advisories/2005/0978
http://www.vupen.com/english/advisories/2006/0144
http://www.vupen.com/english/advisories/2007/1267
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391 Vendor Advisory 
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680 Vendor Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/24064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1262
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1542
https://usn.ubuntu.com/148-1/

Weakness Enumeration

CWE-ID CWE Name Source
NVD-CWE-Other Other cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2005-2096
NVD Published Date:
07/06/2005
NVD Last Modified:
06/22/2022
Source:
Red Hat, Inc.