Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 11:30:09 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.22

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2005-2096

Original release date:07/06/2005
Last revised:01/23/2009
Source: US-CERT/NIST

Overview

zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Vulnerability Note: VU#680620
Name: VU#680620
Type: Advisory
External Source: BID
Name: 14162
Type: Patch Information
External Source: REDHAT
Name: RHSA-2005:569
Type: Advisory; Patch Information
External Source: GENTOO
Name: GLSA-200509-18
Type: Advisory; Patch Information
External Source: VUPEN
Name: ADV-2005-0978
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-797
Type: Advisory; Patch Information
External Source: DEBIAN
Name: DSA-740
Type: Advisory; Patch Information
External Source: SUNALERT
Name: 101989
Type: Advisory; Patch Information
External Source: GENTOO
Name: GLSA-200507-05
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 15949
Type: Advisory; Patch Information
External Source: FEDORA
Name: FLSA:162680
Type: Advisory
External Source: MISC
Name: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391
Type: Advisory
External Source: UBUNTU
Name: USN-148-1
Type: Advisory
External Source: REDHAT
Name: RHSA-2008:0629
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3298
External Source: SECTRACK
Name: 1014398
Type: Advisory
External Source: SECUNIA
Name: 31492
External Source: APPLE
Name: APPLE-SA-2005-08-15
External Source: APPLE
Name: APPLE-SA-2005-08-17
Type: Advisory
External Source: APPLE
Name: APPLE-SA-2008-11-13
External Source: FREEBSD
Name: FreeBSD-SA-05:16.zlib
External Source: XF
Name: hpux-secure-shell-dos(24064)
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
External Source: CONFIRM
Name: http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
External Source: UBUNTU
Name: USN-151-3
External Source: BUGTRAQ
Name: 20071029 Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20071029 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20071021 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20071020 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20071018 Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20071018 Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)
External Source: BUGTRAQ
Name: 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates
External Source: HP
Name: SSRT051058
External Source: MANDRIVA
Name: MDKSA-2006:070
External Source: MANDRIVA
Name: MDKSA-2005:196
External Source: MANDRAKE
Name: MDKSA-2005:112
External Source: VUPEN
Name: ADV-2007-1267
External Source: VUPEN
Name: ADV-2006-0144
External Source: DEBIAN
Name: DSA-1026
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm
External Source: SECUNIA
Name: 24788
External Source: SECUNIA
Name: 19597
External Source: SECUNIA
Name: 19550
External Source: SECUNIA
Name: 18507
External Source: SECUNIA
Name: 18406
External Source: SECUNIA
Name: 18377
External Source: SECUNIA
Name: 17516
External Source: SECUNIA
Name: 17326
External Source: SECUNIA
Name: 17236
External Source: SECUNIA
Name: 17225
External Source: SECUNIA
Name: 17054
External Source: MANDRIVA
Name: MDKSA-2006:070
External Source: MANDRIVA
Name: MDKSA-2005:196
External Source: SCO
Name: SCOSA-2006.6
US Government Resource: oval:org.mitre.oval:def:1542
Name: oval:org.mitre.oval:def:1542
Type: Tool Signature
US Government Resource: oval:org.mitre.oval:def:1262
Name: oval:org.mitre.oval:def:1262
Type: Tool Signature

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:gnu:zlib:1.2.0
spacerspacerNav control image* cpe:/a:gnu:zlib:1.2.1
spacerspacerNav control image* cpe:/a:gnu:zlib:1.2.2
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)