zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.
References
Link Providers
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc cve-icon cve-icon
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt cve-icon cve-icon
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/15949 cve-icon cve-icon
http://secunia.com/advisories/17054 cve-icon cve-icon
http://secunia.com/advisories/17225 cve-icon cve-icon
http://secunia.com/advisories/17236 cve-icon cve-icon
http://secunia.com/advisories/17326 cve-icon cve-icon
http://secunia.com/advisories/17516 cve-icon cve-icon
http://secunia.com/advisories/18377 cve-icon cve-icon
http://secunia.com/advisories/18406 cve-icon cve-icon
http://secunia.com/advisories/18507 cve-icon cve-icon
http://secunia.com/advisories/19550 cve-icon cve-icon
http://secunia.com/advisories/19597 cve-icon cve-icon
http://secunia.com/advisories/24788 cve-icon cve-icon
http://secunia.com/advisories/31492 cve-icon cve-icon
http://secunia.com/advisories/32706 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200507-05.xml cve-icon cve-icon
http://securitytracker.com/id?1014398 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1 cve-icon cve-icon
http://support.apple.com/kb/HT3298 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm cve-icon cve-icon
http://www.debian.org/security/2005/dsa-740 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-797 cve-icon cve-icon
http://www.debian.org/security/2006/dsa-1026 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml cve-icon cve-icon
http://www.kb.cert.org/vuls/id/680620 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2005:112 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-569.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0629.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/421411/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/464745/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482503/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482505/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482571/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482601/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482949/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/482950/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/14162 cve-icon cve-icon
http://www.ubuntulinux.org/usn/usn-151-3 cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html cve-icon cve-icon
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/0978 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0144 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/1267 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391 cve-icon cve-icon
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/24064 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-2096 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11500 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1262 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1542 cve-icon cve-icon
https://usn.ubuntu.com/148-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-2096 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-07-06T04:00:00

Updated: 2024-08-07T22:15:37.425Z

Reserved: 2005-06-30T00:00:00

Link: CVE-2005-2096

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-07-06T04:00:00.000

Modified: 2022-06-22T16:40:46.413

Link: CVE-2005-2096

cve-icon Redhat

Severity : Important

Publid Date: 2005-07-06T00:00:00Z

Links: CVE-2005-2096 - Bugzilla