Required CVE Record Information
Description
zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.
References 57 Total
- sunsolve.sun.com: 101989 vendor-advisory
- debian.org: DSA-1026 vendor-advisory
- secunia.com: 17236 third-party-advisory
- securityfocus.com: 20071018 Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096) mailing-list
- exchange.xforce.ibmcloud.com: hpux-secure-shell-dos(24064) vdb-entry
- lists.apple.com: APPLE-SA-2008-11-13 vendor-advisory
- ftp.freebsd.org: FreeBSD-SA-05:16.zlib vendor-advisory
- secunia.com: 15949 third-party-advisory
- debian.org: DSA-797 vendor-advisory
- gentoo.org: GLSA-200509-18 vendor-advisory
- securitytracker.com: 1014398 vdb-entry
- mandriva.com: MDKSA-2005:196 vendor-advisory
- oval.cisecurity.org: oval:org.mitre.oval:def:1542 vdb-entrysignature
- securityfocus.com: 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates mailing-list
- ubuntulinux.org: USN-151-3 vendor-advisory
- oval.cisecurity.org: oval:org.mitre.oval:def:1262 vdb-entrysignature
- securityfocus.com: 20071021 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-list
- secunia.com: 18507 third-party-advisory
- secunia.com: 17054 third-party-advisory
- usn.ubuntu.com: USN-148-1 vendor-advisory
- securityfocus.com: 14162 vdb-entry
- http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
- securityfocus.com: HPSBUX02090 vendor-advisory
- secunia.com: 31492 third-party-advisory
- mandriva.com: MDKSA-2006:070 vendor-advisory
- redhat.com: RHSA-2008:0629 vendor-advisory
- secunia.com: 17225 third-party-advisory
- vupen.com: ADV-2007-1267 vdb-entry
- http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
- securityfocus.com: SSRT051058 vendor-advisory
- secunia.com: 18406 third-party-advisory
- securityfocus.com: 20071029 Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) mailing-list
- secunia.com: 24788 third-party-advisory
- mandriva.com: MDKSA-2005:112 vendor-advisory
- secunia.com: 32706 third-party-advisory
- oval.cisecurity.org: oval:org.mitre.oval:def:11500 vdb-entrysignature
- secunia.com: 17326 third-party-advisory
- vupen.com: ADV-2005-0978 vdb-entry
- securityfocus.com: 20071018 Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-list
- securityfocus.com: 20071029 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-list
- lists.apple.com: APPLE-SA-2005-08-15 vendor-advisory
- secunia.com: 17516 third-party-advisory
- debian.org: DSA-740 vendor-advisory
- vupen.com: ADV-2006-0144 vdb-entry
- http://support.apple.com/kb/HT3298
- https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391
- redhat.com: RHSA-2005:569 vendor-advisory
- security.gentoo.org: GLSA-200507-05 vendor-advisory
- secunia.com: 19597 third-party-advisory
- http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm
- ftp.sco.com: SCOSA-2006.6 vendor-advisory
- secunia.com: 19550 third-party-advisory
- secunia.com: 18377 third-party-advisory
- lists.apple.com: APPLE-SA-2005-08-17 vendor-advisory
- bugzilla.redhat.com: FLSA:162680 vendor-advisory
- kb.cert.org: VU#680620 third-party-advisory
- securityfocus.com: 20071020 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-list
Updated:
This container includes required additional information provided by the CVE Program for this vulnerability.
References 57 Total
- sunsolve.sun.com: 101989 vendor-advisoryx_transferred
- debian.org: DSA-1026 vendor-advisoryx_transferred
- secunia.com: 17236 third-party-advisoryx_transferred
- securityfocus.com: 20071018 Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096) mailing-listx_transferred
- exchange.xforce.ibmcloud.com: hpux-secure-shell-dos(24064) vdb-entryx_transferred
- lists.apple.com: APPLE-SA-2008-11-13 vendor-advisoryx_transferred
- ftp.freebsd.org: FreeBSD-SA-05:16.zlib vendor-advisoryx_transferred
- secunia.com: 15949 third-party-advisoryx_transferred
- debian.org: DSA-797 vendor-advisoryx_transferred
- gentoo.org: GLSA-200509-18 vendor-advisoryx_transferred
- securitytracker.com: 1014398 vdb-entryx_transferred
- mandriva.com: MDKSA-2005:196 vendor-advisoryx_transferred
- oval.cisecurity.org: oval:org.mitre.oval:def:1542 vdb-entrysignaturex_transferred
- securityfocus.com: 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates mailing-listx_transferred
- ubuntulinux.org: USN-151-3 vendor-advisoryx_transferred
- oval.cisecurity.org: oval:org.mitre.oval:def:1262 vdb-entrysignaturex_transferred
- securityfocus.com: 20071021 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-listx_transferred
- secunia.com: 18507 third-party-advisoryx_transferred
- secunia.com: 17054 third-party-advisoryx_transferred
- usn.ubuntu.com: USN-148-1 vendor-advisoryx_transferred
- securityfocus.com: 14162 vdb-entryx_transferred
- http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html x_transferred
- securityfocus.com: HPSBUX02090 vendor-advisoryx_transferred
- secunia.com: 31492 third-party-advisoryx_transferred
- mandriva.com: MDKSA-2006:070 vendor-advisoryx_transferred
- redhat.com: RHSA-2008:0629 vendor-advisoryx_transferred
- secunia.com: 17225 third-party-advisoryx_transferred
- vupen.com: ADV-2007-1267 vdb-entryx_transferred
- http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html x_transferred
- securityfocus.com: SSRT051058 vendor-advisoryx_transferred
- secunia.com: 18406 third-party-advisoryx_transferred
- securityfocus.com: 20071029 Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) mailing-listx_transferred
- secunia.com: 24788 third-party-advisoryx_transferred
- mandriva.com: MDKSA-2005:112 vendor-advisoryx_transferred
- secunia.com: 32706 third-party-advisoryx_transferred
- oval.cisecurity.org: oval:org.mitre.oval:def:11500 vdb-entrysignaturex_transferred
- secunia.com: 17326 third-party-advisoryx_transferred
- vupen.com: ADV-2005-0978 vdb-entryx_transferred
- securityfocus.com: 20071018 Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-listx_transferred
- securityfocus.com: 20071029 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-listx_transferred
- lists.apple.com: APPLE-SA-2005-08-15 vendor-advisoryx_transferred
- secunia.com: 17516 third-party-advisoryx_transferred
- debian.org: DSA-740 vendor-advisoryx_transferred
- vupen.com: ADV-2006-0144 vdb-entryx_transferred
- http://support.apple.com/kb/HT3298 x_transferred
- https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391 x_transferred
- redhat.com: RHSA-2005:569 vendor-advisoryx_transferred
- security.gentoo.org: GLSA-200507-05 vendor-advisoryx_transferred
- secunia.com: 19597 third-party-advisoryx_transferred
- http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm x_transferred
- ftp.sco.com: SCOSA-2006.6 vendor-advisoryx_transferred
- secunia.com: 19550 third-party-advisoryx_transferred
- secunia.com: 18377 third-party-advisoryx_transferred
- lists.apple.com: APPLE-SA-2005-08-17 vendor-advisoryx_transferred
- bugzilla.redhat.com: FLSA:162680 vendor-advisoryx_transferred
- kb.cert.org: VU#680620 third-party-advisoryx_transferred
- securityfocus.com: 20071020 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) mailing-listx_transferred