what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

CVE-2005-2096

Status Candidate

Overview

zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file.

Related Files

vfd-zlib.txt
Posted Oct 30, 2007
Authored by Stefan Kanthak

It appears that Virtual Floppy Drive is susceptible to an old zlib vulnerability associated with version 1.2.2.

tags | advisory
advisories | CVE-2005-2096
SHA-256 | 3daf388470e7d15edc4431b7389876a80edcbb536864ae8adc82a4c291b0bb1d
curl-zlib.txt
Posted Oct 22, 2007
Authored by Stefan Kanthak

The Microsoft Windows binary of curl contains a vulnerable version of zlib.

tags | advisory
systems | windows
advisories | CVE-2005-2096
SHA-256 | 23ffc0004b9551d2eac301f99d76817eaf4fd4cb36162d70811e58df6ded7a07
gsview-zlib.txt
Posted Oct 22, 2007
Authored by Stefan Kanthak

The Microsoft Windows binary GSV48W32.EXE of gsview contains a vulnerable version of zlib.

tags | advisory
systems | windows
advisories | CVE-2005-2096
SHA-256 | 4f5970a0b756c59df38bb2646529f1f975572ff3992b0be14d2bee4befb49e8c
VMware Security Advisory 2007-0003
Posted Apr 5, 2007
Authored by VMware | Site vmware.com

VMware Security Advisory - ESX 3.0.1 and 3.0.0 patches address several security issues.

tags | advisory
advisories | CVE-2005-3011, CVE-2006-4810, CVE-2007-1270, CVE-2007-1271, CVE-2005-2096, CVE-2005-1849, CVE-2003-0107, CVE-2005-1704
SHA-256 | 00501d3613c989dc8596886834f4aebb712f92e614164602fc56e3fbe61fd121
HP Security Bulletin 2005-10.58
Posted Jan 11, 2006
Authored by Hewlett Packard, HP | Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running Secure Shell. The vulnerability could be remotely exploited to allow a remote unauthorized user to create a Denial of Service (DoS).

tags | advisory, remote, denial of service, shell
systems | hpux
advisories | CVE-2005-2096, CVE-2005-2798
SHA-256 | dc02c527d36d623d913743e0c14161f5abf473d8d08eff7f578d31a6215fb07c
Ubuntu Security Notice 151-3
Posted Oct 31, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-151-3 - USN-148-1 and USN-151-1 fixed two security flaws in zlib, which could be exploited to cause Denial of Service attacks or even arbitrary code execution with malicious data streams. Since aide is statically linked against the zlib library, it is also affected by these issues.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | e648bcae15214f4071931ab9828a2a130291bfc0ecfc2a39cc9d2a7b39d43c78
Debian Linux Security Advisory 797-1
Posted Sep 5, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 797-1 - zsync, a file transfer program, includes a modified local copy of the zlib library, and is vulnerable to certain bugs fixed previously in the zlib package.

tags | advisory, local
systems | linux, debian
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | 974b95d3160474ce193e25a58a06b9f3ec51396dd5957e989da3dfe46ddd1a6f
Gentoo Linux Security Advisory 200508-1
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-01 - Compress::Zlib 1.34 contains a local vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 1.35 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | bc9a69053ab214f7d9b24fa169499b25dd37e79dc612b68d4e5870746dbaa76e
Gentoo Linux Security Advisory 200507-28
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-28 - Earlier versions of emul-linux-x86-baselibs contain a vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 2.2 are affected.

tags | advisory, overflow, x86
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | 089895ad37abaac24f0dad3f6afe89af8a82368d5cba6cecff5434588a1426fb
Gentoo Linux Security Advisory 200507-5
Posted Jul 7, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-05 - Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a buffer overflow in zlib. A bounds checking operation failed to take invalid data into account, allowing a specifically malformed deflate data stream to overrun a buffer. Versions less than 1.2.2-r1 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-2096
SHA-256 | 63f68356a58d88284addd99b7f7714f60f275a5674597e8a3ec1dd09f4e6c7de
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close