CVE
- Id
- 13302
- CVE No.
- CVE-2005-2096
- Status
- Candidate
- Description
- zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.
- Phase
- Assigned (20050630)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
96057 | 13302 | CVE-2005-2096 | BUGTRAQ:20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates | View |
96058 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/464745/100/0/threaded | View |
96059 | 13302 | CVE-2005-2096 | BUGTRAQ:20071029 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) | View |
96060 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482949/100/0/threaded | View |
96061 | 13302 | CVE-2005-2096 | BUGTRAQ:20071029 Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096) | View |
96062 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482950/100/0/threaded | View |
96063 | 13302 | CVE-2005-2096 | BUGTRAQ:20071018 Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096) | View |
96064 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482505/100/0/threaded | View |
96065 | 13302 | CVE-2005-2096 | BUGTRAQ:20071018 Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) | View |
96066 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482503/100/0/threaded | View |
96067 | 13302 | CVE-2005-2096 | BUGTRAQ:20071020 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) | View |
96068 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482571/100/0/threaded | View |
96069 | 13302 | CVE-2005-2096 | BUGTRAQ:20071021 Re: Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096) | View |
96070 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/482601/100/0/threaded | View |
96071 | 13302 | CVE-2005-2096 | MISC:https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391 | View |
96072 | 13302 | CVE-2005-2096 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm | View |
96073 | 13302 | CVE-2005-2096 | CONFIRM:http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html | View |
96074 | 13302 | CVE-2005-2096 | CONFIRM:http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html | View |
96075 | 13302 | CVE-2005-2096 | CONFIRM:http://support.apple.com/kb/HT3298 | View |
96076 | 13302 | CVE-2005-2096 | APPLE:APPLE-SA-2005-08-15 | View |
96077 | 13302 | CVE-2005-2096 | URL:http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html | View |
96078 | 13302 | CVE-2005-2096 | APPLE:APPLE-SA-2005-08-17 | View |
96079 | 13302 | CVE-2005-2096 | URL:http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html | View |
96080 | 13302 | CVE-2005-2096 | APPLE:APPLE-SA-2008-11-13 | View |
96081 | 13302 | CVE-2005-2096 | URL:http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html | View |
96082 | 13302 | CVE-2005-2096 | DEBIAN:DSA-740 | View |
96083 | 13302 | CVE-2005-2096 | URL:http://www.debian.org/security/2005/dsa-740 | View |
96084 | 13302 | CVE-2005-2096 | DEBIAN:DSA-797 | View |
96085 | 13302 | CVE-2005-2096 | URL:http://www.debian.org/security/2005/dsa-797 | View |
96086 | 13302 | CVE-2005-2096 | DEBIAN:DSA-1026 | View |
96087 | 13302 | CVE-2005-2096 | URL:http://www.debian.org/security/2006/dsa-1026 | View |
96088 | 13302 | CVE-2005-2096 | FEDORA:FLSA:162680 | View |
96089 | 13302 | CVE-2005-2096 | URL:https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680 | View |
96090 | 13302 | CVE-2005-2096 | FREEBSD:FreeBSD-SA-05:16.zlib | View |
96091 | 13302 | CVE-2005-2096 | URL:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc | View |
96092 | 13302 | CVE-2005-2096 | GENTOO:GLSA-200507-05 | View |
96093 | 13302 | CVE-2005-2096 | URL:http://security.gentoo.org/glsa/glsa-200507-05.xml | View |
96094 | 13302 | CVE-2005-2096 | GENTOO:GLSA-200509-18 | View |
96095 | 13302 | CVE-2005-2096 | URL:http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml | View |
96096 | 13302 | CVE-2005-2096 | HP:HPSBUX02090 | View |
96097 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/421411/100/0/threaded | View |
96098 | 13302 | CVE-2005-2096 | HP:SSRT051058 | View |
96099 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/archive/1/archive/1/421411/100/0/threaded | View |
96100 | 13302 | CVE-2005-2096 | MANDRAKE:MDKSA-2005:112 | View |
96101 | 13302 | CVE-2005-2096 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:112 | View |
96102 | 13302 | CVE-2005-2096 | MANDRIVA:MDKSA-2005:196 | View |
96103 | 13302 | CVE-2005-2096 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:196 | View |
96104 | 13302 | CVE-2005-2096 | MANDRIVA:MDKSA-2006:070 | View |
96105 | 13302 | CVE-2005-2096 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2006:070 | View |
96106 | 13302 | CVE-2005-2096 | REDHAT:RHSA-2005:569 | View |
96107 | 13302 | CVE-2005-2096 | URL:http://www.redhat.com/support/errata/RHSA-2005-569.html | View |
96108 | 13302 | CVE-2005-2096 | REDHAT:RHSA-2008:0629 | View |
96109 | 13302 | CVE-2005-2096 | URL:http://www.redhat.com/support/errata/RHSA-2008-0629.html | View |
96110 | 13302 | CVE-2005-2096 | SCO:SCOSA-2006.6 | View |
96111 | 13302 | CVE-2005-2096 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt | View |
96112 | 13302 | CVE-2005-2096 | SUNALERT:101989 | View |
96113 | 13302 | CVE-2005-2096 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1 | View |
96114 | 13302 | CVE-2005-2096 | SUSE:SUSE-SA:2005:039 | View |
96115 | 13302 | CVE-2005-2096 | UBUNTU:USN-148-1 | View |
96116 | 13302 | CVE-2005-2096 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-148-1 | View |
96117 | 13302 | CVE-2005-2096 | UBUNTU:USN-151-3 | View |
96118 | 13302 | CVE-2005-2096 | URL:http://www.ubuntulinux.org/usn/usn-151-3 | View |
96119 | 13302 | CVE-2005-2096 | CERT-VN:VU#680620 | View |
96120 | 13302 | CVE-2005-2096 | URL:http://www.kb.cert.org/vuls/id/680620 | View |
96121 | 13302 | CVE-2005-2096 | BID:14162 | View |
96122 | 13302 | CVE-2005-2096 | URL:http://www.securityfocus.com/bid/14162 | View |
96123 | 13302 | CVE-2005-2096 | OVAL:oval:org.mitre.oval:def:11500 | View |
96124 | 13302 | CVE-2005-2096 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11500 | View |
96125 | 13302 | CVE-2005-2096 | SECUNIA:32706 | View |
96126 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/32706 | View |
96127 | 13302 | CVE-2005-2096 | VUPEN:ADV-2005-0978 | View |
96128 | 13302 | CVE-2005-2096 | URL:http://www.vupen.com/english/advisories/2005/0978 | View |
96129 | 13302 | CVE-2005-2096 | VUPEN:ADV-2006-0144 | View |
96130 | 13302 | CVE-2005-2096 | URL:http://www.vupen.com/english/advisories/2006/0144 | View |
96131 | 13302 | CVE-2005-2096 | VUPEN:ADV-2007-1267 | View |
96132 | 13302 | CVE-2005-2096 | URL:http://www.vupen.com/english/advisories/2007/1267 | View |
96133 | 13302 | CVE-2005-2096 | OVAL:oval:org.mitre.oval:def:1262 | View |
96134 | 13302 | CVE-2005-2096 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1262 | View |
96135 | 13302 | CVE-2005-2096 | OVAL:oval:org.mitre.oval:def:1542 | View |
96136 | 13302 | CVE-2005-2096 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1542 | View |
96137 | 13302 | CVE-2005-2096 | SECTRACK:1014398 | View |
96138 | 13302 | CVE-2005-2096 | URL:http://securitytracker.com/id?1014398 | View |
96139 | 13302 | CVE-2005-2096 | SECUNIA:15949 | View |
96140 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/15949 | View |
96141 | 13302 | CVE-2005-2096 | SECUNIA:18406 | View |
96142 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/18406 | View |
96143 | 13302 | CVE-2005-2096 | SECUNIA:18377 | View |
96144 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/18377 | View |
96145 | 13302 | CVE-2005-2096 | SECUNIA:17054 | View |
96146 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/17054 | View |
96147 | 13302 | CVE-2005-2096 | SECUNIA:17225 | View |
96148 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/17225 | View |
96149 | 13302 | CVE-2005-2096 | SECUNIA:17236 | View |
96150 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/17236 | View |
96151 | 13302 | CVE-2005-2096 | SECUNIA:17326 | View |
96152 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/17326 | View |
96153 | 13302 | CVE-2005-2096 | SECUNIA:17516 | View |
96154 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/17516 | View |
96155 | 13302 | CVE-2005-2096 | SECUNIA:19550 | View |
96156 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/19550 | View |
96157 | 13302 | CVE-2005-2096 | SECUNIA:18507 | View |
96158 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/18507 | View |
96159 | 13302 | CVE-2005-2096 | SECUNIA:19597 | View |
96160 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/19597 | View |
96161 | 13302 | CVE-2005-2096 | SECUNIA:24788 | View |
96162 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/24788 | View |
96163 | 13302 | CVE-2005-2096 | SECUNIA:31492 | View |
96164 | 13302 | CVE-2005-2096 | URL:http://secunia.com/advisories/31492 | View |
96165 | 13302 | CVE-2005-2096 | XF:hpux-secure-shell-dos(24064) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62282 | JVNDB-2005-000484 | Linux Kernel の KEYCTL_JOIN_SESSION_KEYRING の処理においてセマフォがハングする脆弱性 | ------------ | CVE-2005-2098 | 13302 | 5 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000484.html | View |