Lucene search

K
centosCentOS ProjectCESA-2005:569
HistoryJul 06, 2005 - 2:58 p.m.

zlib security update

2005-07-0614:58:06
CentOS Project
lists.centos.org
50

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.4%

CentOS Errata and Security Advisory CESA-2005:569

Zlib is a general-purpose lossless data compression library which is used
by many different programs.

Tavis Ormandy discovered a buffer overflow affecting Zlib version 1.2 and
above. An attacker could create a carefully crafted compressed stream that
would cause an application to crash if the stream is opened by a user. As
an example, an attacker could create a malicious PNG image file which would
cause a web browser or mail viewer to crash if the image is viewed. The
Common Vulnerabilities and Exposures project assigned the name
CAN-2005-2096 to this issue.

Please note that the versions of Zlib as shipped with Red Hat Enterprise
Linux 2.1 and 3 are not vulnerable to this issue.

All users should update to these erratum packages which contain a patch
from Mark Adler which corrects this issue.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2005-July/074077.html
https://lists.centos.org/pipermail/centos-announce/2005-July/074078.html
https://lists.centos.org/pipermail/centos-announce/2005-July/074079.html

Affected packages:
zlib
zlib-devel

Upstream details at:
https://access.redhat.com/errata/RHSA-2005:569

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.059 Low

EPSS

Percentile

93.4%