gsd-2005-1849
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2005-1849",
    "description": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.",
    "id": "GSD-2005-1849",
    "references": [
      "https://www.suse.com/security/cve/CVE-2005-1849.html",
      "https://www.debian.org/security/2006/dsa-1026",
      "https://www.debian.org/security/2005/dsa-797",
      "https://www.debian.org/security/2005/dsa-763",
      "https://access.redhat.com/errata/RHSA-2008:0629",
      "https://access.redhat.com/errata/RHSA-2008:0525",
      "https://access.redhat.com/errata/RHSA-2008:0264",
      "https://access.redhat.com/errata/RHSA-2005:584"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2005-1849"
      ],
      "details": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.",
      "id": "GSD-2005-1849",
      "modified": "2023-12-13T01:20:11.799784Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@debian.org",
        "ID": "CVE-2005-1849",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "zlib-codetable-dos(21456)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
          },
          {
            "name": "DSA-1026",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2006/dsa-1026"
          },
          {
            "name": "19334",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/19334"
          },
          {
            "name": "DSA-797",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2005/dsa-797"
          },
          {
            "name": "DSA-763",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2005/dsa-763"
          },
          {
            "name": "GLSA-200509-18",
            "refsource": "GENTOO",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
          },
          {
            "name": "MDKSA-2005:196",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
          },
          {
            "name": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz",
            "refsource": "MISC",
            "url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
          },
          {
            "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
          },
          {
            "name": "USN-151-3",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntulinux.org/usn/usn-151-3"
          },
          {
            "name": "GLSA-200603-18",
            "refsource": "GENTOO",
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
          },
          {
            "name": "RHSA-2005:584",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
          },
          {
            "name": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
          },
          {
            "name": "16137",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/16137"
          },
          {
            "name": "31492",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31492"
          },
          {
            "name": "oval:org.mitre.oval:def:11402",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
          },
          {
            "name": "18141",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/18141"
          },
          {
            "name": "1014540",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1014540"
          },
          {
            "name": "SUSE-SA:2005:043",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
          },
          {
            "name": "MDKSA-2006:070",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
          },
          {
            "name": "RHSA-2008:0629",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
          },
          {
            "name": "ADV-2007-1267",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/1267"
          },
          {
            "name": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
          },
          {
            "name": "24788",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/24788"
          },
          {
            "name": "17326",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/17326"
          },
          {
            "name": "APPLE-SA-2005-08-15",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
          },
          {
            "name": "17516",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/17516"
          },
          {
            "name": "14340",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/14340"
          },
          {
            "name": "19597",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/19597"
          },
          {
            "name": "SCOSA-2006.6",
            "refsource": "SCO",
            "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
          },
          {
            "name": "19550",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/19550"
          },
          {
            "name": "18377",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/18377"
          },
          {
            "name": "APPLE-SA-2005-08-17",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
          },
          {
            "name": "FLSA:162680",
            "refsource": "FEDORA",
            "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2005-1849"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-763",
              "refsource": "DEBIAN",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://www.debian.org/security/2005/dsa-763"
            },
            {
              "name": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz",
              "refsource": "MISC",
              "tags": [],
              "url": "http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz"
            },
            {
              "name": "APPLE-SA-2005-08-15",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
            },
            {
              "name": "APPLE-SA-2005-08-17",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
            },
            {
              "name": "FLSA:162680",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680"
            },
            {
              "name": "GLSA-200509-18",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml"
            },
            {
              "name": "DSA-797",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2005/dsa-797"
            },
            {
              "name": "USN-151-3",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntulinux.org/usn/usn-151-3"
            },
            {
              "name": "14340",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/14340"
            },
            {
              "name": "18141",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/18141"
            },
            {
              "name": "1014540",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1014540"
            },
            {
              "name": "16137",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/16137"
            },
            {
              "name": "SCOSA-2006.6",
              "refsource": "SCO",
              "tags": [],
              "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt"
            },
            {
              "name": "18377",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/18377"
            },
            {
              "name": "RHSA-2005:584",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2005-584.html"
            },
            {
              "name": "17326",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/17326"
            },
            {
              "name": "17516",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/17516"
            },
            {
              "name": "DSA-1026",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2006/dsa-1026"
            },
            {
              "name": "19550",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/19550"
            },
            {
              "name": "GLSA-200603-18",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml"
            },
            {
              "name": "19334",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/19334"
            },
            {
              "name": "SUSE-SA:2005:043",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2005_43_zlib.html"
            },
            {
              "name": "19597",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/19597"
            },
            {
              "name": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html"
            },
            {
              "name": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html"
            },
            {
              "name": "24788",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/24788"
            },
            {
              "name": "MDKSA-2005:196",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196"
            },
            {
              "name": "MDKSA-2006:070",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070"
            },
            {
              "name": "RHSA-2008:0629",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
            },
            {
              "name": "31492",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/31492"
            },
            {
              "name": "ADV-2007-1267",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2007/1267"
            },
            {
              "name": "zlib-codetable-dos(21456)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21456"
            },
            {
              "name": "oval:org.mitre.oval:def:11402",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402"
            },
            {
              "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2022-06-22T16:40Z",
      "publishedDate": "2005-07-26T04:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...