Vulnerability Name: | CVE-2005-1849 (CCN-21346) |
Assigned: | 2005-07-08 |
Published: | 2005-07-08 |
Updated: | 2022-06-22 |
Summary: | inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.
|
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Access Complexity (AC): Authentication (Au): | Impact Metrics: | Confidentiality (C): Integrity (I): Availibility (A): | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P) 3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Access Complexity (AC): Athentication (Au):
| Impact Metrics: | Confidentiality (C): Integrity (I): Availibility (A): |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Gain Access |
References: | Source: CCN Type: Free BSD Security Advisory FreeBSD-SA-05:16.zlib Buffer overflow in zlib
Source: SCO Type: UNKNOWN SCOSA-2006.6
Source: CCN Type: BugTraq Mailing List, Wed Apr 04 2007 - 15:20:26 CDT VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates
Source: CCN Type: BugTraq Mailing List, Mon Oct 29 2007 - 16:05:02 CDT Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096)
Source: MITRE Type: CNA CVE-2005-1849
Source: MITRE Type: CNA CVE-2005-2096
Source: CCN Type: Conectiva Linux Security Announcement CLSA-2005:997 Fix for denial of service vulnerabilities - zlib
Source: APPLE Type: UNKNOWN APPLE-SA-2005-08-17
Source: APPLE Type: UNKNOWN APPLE-SA-2005-08-15
Source: CCN Type: RHSA-2005-569 zlib security update
Source: CCN Type: RHSA-2005-584 zlib security update
Source: CCN Type: RHSA-2008-0264 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: RHSA-2008-0525 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: RHSA-2008-0629 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: SA15949 zlib "inftrees.c" Buffer Overflow Vulnerability
Source: CCN Type: SA16137 zlib Denial of Service Vulnerability
Source: SECUNIA Type: Vendor Advisory 16137
Source: CCN Type: SA17054 CVS zlib Vulnerabilities
Source: CCN Type: SA17225 Network Security Services (NSS) Library Zlib Vulnerability
Source: CCN Type: SA17236 Sun Solaris Network Security Services (NSS) Security Tools Zlib Vulnerability
Source: SECUNIA Type: Vendor Advisory 17326
Source: SECUNIA Type: Vendor Advisory 17516
Source: SECUNIA Type: Vendor Advisory 18377
Source: CCN Type: SA18406 HP-UX Secure Shell Denial of Service Vulnerability
Source: CCN Type: SA18507 Avaya PDS HP-UX SecureShell Denial of Service Vulnerability
Source: SECUNIA Type: Vendor Advisory 19334
Source: SECUNIA Type: Vendor Advisory 19550
Source: SECUNIA Type: Vendor Advisory 19597
Source: CCN Type: SA24788 VMware ESX Server Multiple Vulnerabilities
Source: SECUNIA Type: Vendor Advisory 24788
Source: SECUNIA Type: Vendor Advisory 31492
Source: CCN Type: SA32706 Apple Safari Multiple Vulnerabilities
Source: MISC Type: UNKNOWN http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz
Source: CCN Type: SECTRACK ID: 1014398 Zlib Buffer Overflow in inflate_table() May Let Remote Users Execute Arbitrary Code
Source: CCN Type: SECTRACK ID: 1014540 zlib Buffer Overflow in `inftrees.c` Lets Remote Users Deny Service
Source: SECTRACK Type: UNKNOWN 1014540
Source: CCN Type: Slackware Security Advisories SSA:2005-189-01 zlib DoS
Source: CCN Type: Apple Web site About the security content of Safari 3.2
Source: CCN Type: ASA-2006-016 HP-UX Secure Shell Remote Denial of Service (HPSBUX02090)
Source: CCN Type: CIAC Information Bulletin P-276 Apple Security Update 2005-007
Source: DEBIAN Type: Patch, Vendor Advisory DSA-763
Source: DEBIAN Type: UNKNOWN DSA-797
Source: DEBIAN Type: UNKNOWN DSA-1026
Source: DEBIAN Type: DSA-1026 sash -- buffer overflows
Source: DEBIAN Type: DSA-740 zlib -- remote denial of service
Source: DEBIAN Type: DSA-763 zlib -- remote DoS
Source: DEBIAN Type: DSA-797 zsync -- denial of service
Source: CCN Type: GLSA-200507-05 zlib: Buffer overflow
Source: CCN Type: GLSA-200507-19 zlib: Buffer overflow
Source: CCN Type: GLSA-200507-28 AMD64 x86 emulation base libraries: Buffer overflow
Source: CCN Type: GLSA-200508-01 Compress::Zlib: Buffer overflow
Source: CCN Type: GLSA-200509-18 Qt: Buffer overflow in the included zlib library
Source: GENTOO Type: UNKNOWN GLSA-200509-18
Source: CCN Type: GLSA-200603-18 Pngcrush: Buffer overflow
Source: GENTOO Type: UNKNOWN GLSA-200603-18
Source: CCN Type: US-CERT VU#680620 zlib inflate() routine vulnerable to buffer overflow
Source: MANDRIVA Type: UNKNOWN MDKSA-2005:196
Source: MANDRIVA Type: UNKNOWN MDKSA-2006:070
Source: SUSE Type: UNKNOWN SUSE-SA:2005:043
Source: CCN Type: OpenPKG-SA-2005.013 zlib
Source: CCN Type: OpenPKG-SA-2005.014 zlib
Source: OSVDB Type: UNKNOWN 18141
Source: CCN Type: OSVDB ID: 18141 zlib inftrees.c Invalid File Overflow Local DoS
Source: REDHAT Type: UNKNOWN RHSA-2005:584
Source: REDHAT Type: UNKNOWN RHSA-2008:0629
Source: BUGTRAQ Type: UNKNOWN 20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates
Source: CCN Type: BID-14162 Zlib Compression Library Buffer Overflow Vulnerability
Source: BID Type: UNKNOWN 14340
Source: CCN Type: BID-14340 Zlib Compression Library Decompression Buffer Overflow Vulnerability
Source: CCN Type: BID-14567 Apple Mac OS X Multiple Vulnerabilities
Source: CCN Type: Trustix Secure Linux Security Advisory #2005-0034 net-snmp, zlib
Source: CCN Type: TLSA-2005-77 Buffer overflow
Source: CCN Type: TLSA-2005-83 Buffer overflows
Source: CCN Type: USN-148-1 zlib vulnerability
Source: CCN Type: USN-151-1 zlib vulnerability
Source: CCN Type: USN-151-2 zlib vulnerabilities
Source: CCN Type: USN-151-3 zlib vulnerabilities
Source: CCN Type: USN-151-4 rpm vulnerability
Source: UBUNTU Type: UNKNOWN USN-151-3
Source: CONFIRM Type: UNKNOWN http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
Source: CONFIRM Type: UNKNOWN http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
Source: VUPEN Type: UNKNOWN ADV-2007-1267
Source: CCN Type: zlib Web site zlib Home Site
Source: FEDORA Type: UNKNOWN FLSA:162680
Source: XF Type: UNKNOWN zlib-inftrees-bo(21346)
Source: XF Type: UNKNOWN zlib-codetable-dos(21456)
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:11402
Source: SUSE Type: SUSE-SA:2005:039 zlib: remote denial of service
Source: SUSE Type: SUSE-SA:2005:043 zlib: denial of service
Source: SUSE Type: SUSE-SR:2005:017 SUSE Security Summary Report
|
Vulnerable Configuration: | Configuration 1: cpe:/a:zlib:zlib:1.2.2:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Vulnerability Name: | CVE-2005-1849 (CCN-21456) |
Assigned: | 2005-07-21 |
Published: | 2005-07-21 |
Updated: | 2005-07-21 |
Summary: | inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced. |
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): None Availibility (A): Low |
|
CVSS v2 Severity: | 5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Access Complexity (AC): Authentication (Au): | Impact Metrics: | Confidentiality (C): Integrity (I): Availibility (A): | 5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P) 3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)Exploitability Metrics: | Access Vector (AV): Access Complexity (AC): Athentication (Au):
| Impact Metrics: | Confidentiality (C): Integrity (I): Availibility (A): |
|
Vulnerability Consequences: | Denial of Service |
References: | Source: CCN Type: Free BSD Security Advisory FreeBSD-SA-05:16.zlib Buffer overflow in zlib
Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-05:18.zlib Buffer overflow in zlib
Source: CCN Type: BugTraq Mailing List, Wed Apr 04 2007 - 15:20:26 CDT VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates
Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:43 CDT Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)
Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:51 CDT Softwin's anti-virus BitDefender contains vulnerable zlib (CA-2007-07)
Source: CCN Type: BugTraq Mailing List, Thu Oct 18 2007 - 14:05:56 CDT Official Windows binaries of "curl" contain vulnerable zlib 1.2.2 (CAN-2005-2096)
Source: CCN Type: BugTraq Mailing List, Mon Oct 29 2007 - 16:05:02 CDT Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096)
Source: CCN Type: Full-disclosure Mailing List, Fri Jul 22 2005 - 00:32:52 CDT zlib: Buffer overflow
Source: MITRE Type: CNA CVE-2005-1849
Source: MITRE Type: CNA CVE-2005-2096
Source: CCN Type: Conectiva Linux Security Announcement CLSA-2005:997 Fix for denial of service vulnerabilities - zlib
Source: CCN Type: HP SUPPORT COMMUNICATION - SECURITY BULLETIN c00589050 HPSBUX02090 SSRT051058 rev.2 - HP-UX Secure Shell Remote Denial of Service (DoS)
Source: CCN Type: RHSA-2005-569 zlib security update
Source: CCN Type: RHSA-2005-584 zlib security update
Source: CCN Type: RHSA-2008-0264 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: RHSA-2008-0525 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: RHSA-2008-0629 Moderate: Red Hat Network Satellite Server Solaris client security update
Source: CCN Type: SA15949 zlib "inftrees.c" Buffer Overflow Vulnerability
Source: CCN Type: SA16137 zlib Denial of Service Vulnerability
Source: CCN Type: SA17054 CVS zlib Vulnerabilities
Source: CCN Type: SA17225 Network Security Services (NSS) Library Zlib Vulnerability
Source: CCN Type: SA17236 Sun Solaris Network Security Services (NSS) Security Tools Zlib Vulnerability
Source: CCN Type: SA18406 HP-UX Secure Shell Denial of Service Vulnerability
Source: CCN Type: SA18507 Avaya PDS HP-UX SecureShell Denial of Service Vulnerability
Source: CCN Type: SA24788 VMware ESX Server Multiple Vulnerabilities
Source: CCN Type: SA32706 Apple Safari Multiple Vulnerabilities
Source: CCN Type: SECTRACK ID: 1014398 Zlib Buffer Overflow in inflate_table() May Let Remote Users Execute Arbitrary Code
Source: CCN Type: SECTRACK ID: 1014540 zlib Buffer Overflow in `inftrees.c` Lets Remote Users Deny Service
Source: CCN Type: Apple Web site About the security content of Safari 3.2
Source: CCN Type: ASA-2006-016 HP-UX Secure Shell Remote Denial of Service (HPSBUX02090)
Source: CCN Type: CIAC Information Bulletin P-276 Apple Security Update 2005-007
Source: DEBIAN Type: DSA-1026 sash -- buffer overflows
Source: DEBIAN Type: DSA-740 zlib -- remote denial of service
Source: DEBIAN Type: DSA-763 zlib -- remote DoS
Source: DEBIAN Type: DSA-797 zsync -- denial of service
Source: CCN Type: GLSA-200507-05 zlib: Buffer overflow
Source: CCN Type: GLSA-200507-19 zlib: Buffer overflow
Source: CCN Type: GLSA-200507-28 AMD64 x86 emulation base libraries: Buffer overflow
Source: CCN Type: GLSA-200508-01 Compress::Zlib: Buffer overflow
Source: CCN Type: GLSA-200509-18 Qt: Buffer overflow in the included zlib library
Source: CCN Type: GLSA-200603-18 Pngcrush: Buffer overflow
Source: CCN Type: US-CERT VU#680620 zlib inflate() routine vulnerable to buffer overflow
Source: CCN Type: OpenPKG-SA-2005.013 zlib
Source: CCN Type: OpenPKG-SA-2005.014 zlib
Source: CCN Type: OSVDB ID: 18141 zlib inftrees.c Invalid File Overflow Local DoS
Source: CCN Type: BID-14162 Zlib Compression Library Buffer Overflow Vulnerability
Source: CCN Type: BID-14340 Zlib Compression Library Decompression Buffer Overflow Vulnerability
Source: CCN Type: BID-26168 GSview Multiple Unspecified Security Vulnerabilities
Source: CCN Type: TLSA-2005-77 Buffer overflow
Source: CCN Type: TLSA-2005-83 Buffer overflows
Source: CCN Type: USN-148-1 zlib vulnerability
Source: CCN Type: USN-151-1 zlib vulnerability
Source: CCN Type: USN-151-2 zlib vulnerabilities
Source: CCN Type: USN-151-3 zlib vulnerabilities
Source: CCN Type: USN-151-4 rpm vulnerability
Source: CCN Type: zlib Web site zlib Home Site
Source: XF Type: UNKNOWN zlib-codetable-dos(21456)
Source: CCN Type: SUSE-SA:2005:039 zlib: remote denial of service
Source: CCN Type: SUSE-SA:2005:043 zlib: denial of service
Source: CCN Type: SUSE-SR:2005:017 SUSE Security Summary Report
|
Vulnerable Configuration: | Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:gnu:zlib:1.2.2:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.2.1:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.1:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.2:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.3:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.4:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.5:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.6:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.7:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.8:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.0.9:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.1:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.1.1:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.1.2:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.1.3:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.1.4:*:*:*:*:*:*:*OR cpe:/a:gnu:zlib:1.2.0:*:*:*:*:*:*:*AND cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*OR cpe:/o:conectiva:linux:10:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.2:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*OR cpe:/o:novell:linux_desktop:9:*:*:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*OR cpe:/o:vmware:esx:3.0.0:*:*:*:*:*:*:*OR cpe:/o:vmware:esx:3.0.1:*:*:*:*:*:*:*OR cpe:/a:redhat:network_satellite:5.0:*:*:*:*:*:*:*OR cpe:/a:curl:libcurl:7.17.0:*:*:*:*:*:*:*OR cpe:/a:bitdefender:bitdefender:10:_nil_:free_edition:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*OR cpe:/a:redhat:network_satellite:4.2:*:*:*:*:*:*:*OR cpe:/a:apple:safari:3:*:*:*:*:*:*:*OR cpe:/a:novell:open_enterprise_server:*:*:*:*:*:*:*:*OR cpe:/o:suse:suse_linux:9.3:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |
zlib zlib 1.2.2
gnu zlib 1.2.2
gnu zlib 1.2.1
gnu zlib 1.0
gnu zlib 1.0.1
gnu zlib 1.0.2
gnu zlib 1.0.3
gnu zlib 1.0.4
gnu zlib 1.0.5
gnu zlib 1.0.6
gnu zlib 1.0.7
gnu zlib 1.0.8
gnu zlib 1.0.9
gnu zlib 1.1
gnu zlib 1.1.1
gnu zlib 1.1.2
gnu zlib 1.1.3
gnu zlib 1.1.4
gnu zlib 1.2.0
openpkg openpkg current
gentoo linux *
mandrakesoft mandrake linux corporate server 2.1
mandrakesoft mandrake linux 10.0
suse suse linux 9.1
conectiva linux 10
suse suse linux 9.2
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
novell linux desktop 9
redhat enterprise linux 4
redhat enterprise linux 4
debian debian linux 3.1
novell open enterprise server *
mandrakesoft mandrake multi network firewall 2.0
mandrakesoft mandrake linux 2006
suse linux enterprise server 9
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux corporate server 3.0
vmware esx server 3.0.0
vmware esx server 3.0.1
redhat network satellite server 5.0
curl libcurl 7.17.0
bitdefender bitdefender 10 _nil_
mandrakesoft mandrake linux 10.0
mandrakesoft mandrake linux corporate server 2.1
redhat network satellite server 4.2
apple safari 3
novell open enterprise server *
suse suse linux 9.3