Search for vulnerabilities
Vulnerability details: VCID-un1q-y2x6-aaas
Vulnerability ID VCID-un1q-y2x6-aaas
Aliases CVE-2005-2096
Summary zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2005:569
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0264
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0525
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0629
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.05478 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.28940 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.28940 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.35501 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.43032 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.482 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
epss 0.48844 https://api.first.org/data/v1/epss?cve=CVE-2005-2096
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=430650
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2005-2096
Reference id Reference type URL
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-2096.json
https://api.first.org/data/v1/epss?cve=CVE-2005-2096
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2096
http://secunia.com/advisories/15949
http://secunia.com/advisories/17054
http://secunia.com/advisories/17225
http://secunia.com/advisories/17236
http://secunia.com/advisories/17326
http://secunia.com/advisories/17516
http://secunia.com/advisories/18377
http://secunia.com/advisories/18406
http://secunia.com/advisories/18507
http://secunia.com/advisories/19550
http://secunia.com/advisories/19597
http://secunia.com/advisories/24788
http://secunia.com/advisories/31492
http://secunia.com/advisories/32706
http://security.gentoo.org/glsa/glsa-200507-05.xml
http://securitytracker.com/id?1014398
https://exchange.xforce.ibmcloud.com/vulnerabilities/24064
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11500
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1262
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1542
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1
http://support.apple.com/kb/HT3298
http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm
https://usn.ubuntu.com/148-1/
http://www.debian.org/security/2005/dsa-740
http://www.debian.org/security/2005/dsa-797
http://www.debian.org/security/2006/dsa-1026
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml
http://www.kb.cert.org/vuls/id/680620
http://www.mandriva.com/security/advisories?name=MDKSA-2005:112
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070
http://www.redhat.com/support/errata/RHSA-2005-569.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://www.securityfocus.com/archive/1/421411/100/0/threaded
http://www.securityfocus.com/archive/1/464745/100/0/threaded
http://www.securityfocus.com/archive/1/482503/100/0/threaded
http://www.securityfocus.com/archive/1/482505/100/0/threaded
http://www.securityfocus.com/archive/1/482571/100/0/threaded
http://www.securityfocus.com/archive/1/482601/100/0/threaded
http://www.securityfocus.com/archive/1/482949/100/0/threaded
http://www.securityfocus.com/archive/1/482950/100/0/threaded
http://www.securityfocus.com/bid/14162
http://www.ubuntulinux.org/usn/usn-151-3
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
http://www.vupen.com/english/advisories/2005/0978
http://www.vupen.com/english/advisories/2006/0144
http://www.vupen.com/english/advisories/2007/1267
309196 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=309196
430650 https://bugzilla.redhat.com/show_bug.cgi?id=430650
cpe:2.3:a:gnu:zlib:1.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:zlib:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:gnu:zlib:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:zlib:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:gnu:zlib:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:zlib:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:zlib:zlib:1.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:zlib:zlib:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:zlib:zlib:1.2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:zlib:zlib:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:*
CVE-2005-2096 https://nvd.nist.gov/vuln/detail/CVE-2005-2096
RHSA-2005:569 https://access.redhat.com/errata/RHSA-2005:569
RHSA-2008:0264 https://access.redhat.com/errata/RHSA-2008:0264
RHSA-2008:0525 https://access.redhat.com/errata/RHSA-2008:0525
RHSA-2008:0629 https://access.redhat.com/errata/RHSA-2008:0629
USN-151-2 https://usn.ubuntu.com/151-2/
USN-151-3 https://usn.ubuntu.com/151-3/
USN-151-4 https://usn.ubuntu.com/151-4/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2005-2096
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93388
EPSS Score 0.05478
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.