cve-2005-1849
Vulnerability from cvelistv5
Published
2005-07-26 04:00
Modified
2024-08-07 22:06
Severity
Summary
inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.
References
SourceURLTags
security@debian.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
security@debian.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
security@debian.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
security@debian.orghttp://secunia.com/advisories/16137Vendor Advisory
security@debian.orghttp://secunia.com/advisories/17326Vendor Advisory
security@debian.orghttp://secunia.com/advisories/17516Vendor Advisory
security@debian.orghttp://secunia.com/advisories/18377Vendor Advisory
security@debian.orghttp://secunia.com/advisories/19334Vendor Advisory
security@debian.orghttp://secunia.com/advisories/19550Vendor Advisory
security@debian.orghttp://secunia.com/advisories/19597Vendor Advisory
security@debian.orghttp://secunia.com/advisories/24788Vendor Advisory
security@debian.orghttp://secunia.com/advisories/31492Vendor Advisory
security@debian.orghttp://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz
security@debian.orghttp://securitytracker.com/id?1014540
security@debian.orghttp://www.debian.org/security/2005/dsa-763Patch, Vendor Advisory
security@debian.orghttp://www.debian.org/security/2005/dsa-797
security@debian.orghttp://www.debian.org/security/2006/dsa-1026
security@debian.orghttp://www.gentoo.org/security/en/glsa/glsa-200509-18.xml
security@debian.orghttp://www.gentoo.org/security/en/glsa/glsa-200603-18.xml
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:196
security@debian.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2006:070
security@debian.orghttp://www.novell.com/linux/security/advisories/2005_43_zlib.html
security@debian.orghttp://www.osvdb.org/18141
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2005-584.html
security@debian.orghttp://www.redhat.com/support/errata/RHSA-2008-0629.html
security@debian.orghttp://www.securityfocus.com/archive/1/464745/100/0/threaded
security@debian.orghttp://www.securityfocus.com/bid/14340
security@debian.orghttp://www.ubuntulinux.org/usn/usn-151-3
security@debian.orghttp://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
security@debian.orghttp://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
security@debian.orghttp://www.vupen.com/english/advisories/2007/1267
security@debian.orghttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/21456
security@debian.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:06:57.556Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "zlib-codetable-dos(21456)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
          },
          {
            "name": "DSA-1026",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1026"
          },
          {
            "name": "19334",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19334"
          },
          {
            "name": "DSA-797",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-797"
          },
          {
            "name": "DSA-763",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2005/dsa-763"
          },
          {
            "name": "GLSA-200509-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
          },
          {
            "name": "MDKSA-2005:196",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
          },
          {
            "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
          },
          {
            "name": "USN-151-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntulinux.org/usn/usn-151-3"
          },
          {
            "name": "GLSA-200603-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
          },
          {
            "name": "RHSA-2005:584",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
          },
          {
            "name": "16137",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/16137"
          },
          {
            "name": "31492",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31492"
          },
          {
            "name": "oval:org.mitre.oval:def:11402",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
          },
          {
            "name": "18141",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/18141"
          },
          {
            "name": "1014540",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014540"
          },
          {
            "name": "SUSE-SA:2005:043",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
          },
          {
            "name": "MDKSA-2006:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
          },
          {
            "name": "RHSA-2008:0629",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
          },
          {
            "name": "ADV-2007-1267",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1267"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
          },
          {
            "name": "24788",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24788"
          },
          {
            "name": "17326",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17326"
          },
          {
            "name": "APPLE-SA-2005-08-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
          },
          {
            "name": "17516",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17516"
          },
          {
            "name": "14340",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/14340"
          },
          {
            "name": "19597",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19597"
          },
          {
            "name": "SCOSA-2006.6",
            "tags": [
              "vendor-advisory",
              "x_refsource_SCO",
              "x_transferred"
            ],
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
          },
          {
            "name": "19550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19550"
          },
          {
            "name": "18377",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18377"
          },
          {
            "name": "APPLE-SA-2005-08-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
          },
          {
            "name": "FLSA:162680",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "zlib-codetable-dos(21456)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
        },
        {
          "name": "DSA-1026",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1026"
        },
        {
          "name": "19334",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19334"
        },
        {
          "name": "DSA-797",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-797"
        },
        {
          "name": "DSA-763",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2005/dsa-763"
        },
        {
          "name": "GLSA-200509-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
        },
        {
          "name": "MDKSA-2005:196",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
        },
        {
          "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
        },
        {
          "name": "USN-151-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntulinux.org/usn/usn-151-3"
        },
        {
          "name": "GLSA-200603-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
        },
        {
          "name": "RHSA-2005:584",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
        },
        {
          "name": "16137",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/16137"
        },
        {
          "name": "31492",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31492"
        },
        {
          "name": "oval:org.mitre.oval:def:11402",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
        },
        {
          "name": "18141",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/18141"
        },
        {
          "name": "1014540",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014540"
        },
        {
          "name": "SUSE-SA:2005:043",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
        },
        {
          "name": "MDKSA-2006:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
        },
        {
          "name": "RHSA-2008:0629",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
        },
        {
          "name": "ADV-2007-1267",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1267"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
        },
        {
          "name": "24788",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24788"
        },
        {
          "name": "17326",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17326"
        },
        {
          "name": "APPLE-SA-2005-08-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
        },
        {
          "name": "17516",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17516"
        },
        {
          "name": "14340",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/14340"
        },
        {
          "name": "19597",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19597"
        },
        {
          "name": "SCOSA-2006.6",
          "tags": [
            "vendor-advisory",
            "x_refsource_SCO"
          ],
          "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
        },
        {
          "name": "19550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19550"
        },
        {
          "name": "18377",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18377"
        },
        {
          "name": "APPLE-SA-2005-08-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
        },
        {
          "name": "FLSA:162680",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-1849",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "zlib-codetable-dos(21456)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
            },
            {
              "name": "DSA-1026",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1026"
            },
            {
              "name": "19334",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19334"
            },
            {
              "name": "DSA-797",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-797"
            },
            {
              "name": "DSA-763",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2005/dsa-763"
            },
            {
              "name": "GLSA-200509-18",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
            },
            {
              "name": "MDKSA-2005:196",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
            },
            {
              "name": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz",
              "refsource": "MISC",
              "url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
            },
            {
              "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
            },
            {
              "name": "USN-151-3",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntulinux.org/usn/usn-151-3"
            },
            {
              "name": "GLSA-200603-18",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
            },
            {
              "name": "RHSA-2005:584",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
            },
            {
              "name": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
            },
            {
              "name": "16137",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/16137"
            },
            {
              "name": "31492",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31492"
            },
            {
              "name": "oval:org.mitre.oval:def:11402",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
            },
            {
              "name": "18141",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/18141"
            },
            {
              "name": "1014540",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014540"
            },
            {
              "name": "SUSE-SA:2005:043",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
            },
            {
              "name": "MDKSA-2006:070",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
            },
            {
              "name": "RHSA-2008:0629",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
            },
            {
              "name": "ADV-2007-1267",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1267"
            },
            {
              "name": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
            },
            {
              "name": "24788",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24788"
            },
            {
              "name": "17326",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17326"
            },
            {
              "name": "APPLE-SA-2005-08-15",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
            },
            {
              "name": "17516",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17516"
            },
            {
              "name": "14340",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/14340"
            },
            {
              "name": "19597",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19597"
            },
            {
              "name": "SCOSA-2006.6",
              "refsource": "SCO",
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
            },
            {
              "name": "19550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19550"
            },
            {
              "name": "18377",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18377"
            },
            {
              "name": "APPLE-SA-2005-08-17",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
            },
            {
              "name": "FLSA:162680",
              "refsource": "FEDORA",
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2005-1849",
    "datePublished": "2005-07-26T04:00:00",
    "dateReserved": "2005-06-06T00:00:00",
    "dateUpdated": "2024-08-07T22:06:57.556Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-1849\",\"sourceIdentifier\":\"security@debian.org\",\"published\":\"2005-07-26T04:00:00.000\",\"lastModified\":\"2022-06-22T16:40:46.380\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.\"},{\"lang\":\"es\",\"value\":\"inftrees.h en zlib 1.2.2 permite que atacantes remotos realizen una dengaci\u00f3n de servicio (ca\u00edda de la aplicaci\u00f3n) mediante un fichero inv\u00e1lido que hace que se produzca un arbol din\u00e1mico muy grande.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C77C974-9A8A-4F22-A680-5095552589BB\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt\",\"source\":\"security@debian.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://secunia.com/advisories/16137\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17326\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17516\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18377\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19334\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19550\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/19597\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24788\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31492\",\"source\":\"security@debian.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz\",\"source\":\"security@debian.org\"},{\"url\":\"http://securitytracker.com/id?1014540\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.debian.org/security/2005/dsa-763\",\"source\":\"security@debian.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2005/dsa-797\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.debian.org/security/2006/dsa-1026\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:196\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2006:070\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_43_zlib.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.osvdb.org/18141\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-584.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0629.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/464745/100/0/threaded\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.securityfocus.com/bid/14340\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.ubuntulinux.org/usn/usn-151-3\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html\",\"source\":\"security@debian.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1267\",\"source\":\"security@debian.org\"},{\"url\":\"https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680\",\"source\":\"security@debian.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/21456\",\"source\":\"security@debian.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402\",\"source\":\"security@debian.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...