what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2005-1849

Status Candidate

Overview

inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.

Related Files

VMware Security Advisory 2007-0003
Posted Apr 5, 2007
Authored by VMware | Site vmware.com

VMware Security Advisory - ESX 3.0.1 and 3.0.0 patches address several security issues.

tags | advisory
advisories | CVE-2005-3011, CVE-2006-4810, CVE-2007-1270, CVE-2007-1271, CVE-2005-2096, CVE-2005-1849, CVE-2003-0107, CVE-2005-1704
SHA-256 | 00501d3613c989dc8596886834f4aebb712f92e614164602fc56e3fbe61fd121
Ubuntu Security Notice 151-3
Posted Oct 31, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-151-3 - USN-148-1 and USN-151-1 fixed two security flaws in zlib, which could be exploited to cause Denial of Service attacks or even arbitrary code execution with malicious data streams. Since aide is statically linked against the zlib library, it is also affected by these issues.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, ubuntu
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | e648bcae15214f4071931ab9828a2a130291bfc0ecfc2a39cc9d2a7b39d43c78
Debian Linux Security Advisory 797-1
Posted Sep 5, 2005
Authored by Debian | Site debian.org

Debian Security Advisory DSA 797-1 - zsync, a file transfer program, includes a modified local copy of the zlib library, and is vulnerable to certain bugs fixed previously in the zlib package.

tags | advisory, local
systems | linux, debian
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | 974b95d3160474ce193e25a58a06b9f3ec51396dd5957e989da3dfe46ddd1a6f
Gentoo Linux Security Advisory 200508-1
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200508-01 - Compress::Zlib 1.34 contains a local vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 1.35 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | bc9a69053ab214f7d9b24fa169499b25dd37e79dc612b68d4e5870746dbaa76e
Gentoo Linux Security Advisory 200507-28
Posted Aug 5, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-28 - Earlier versions of emul-linux-x86-baselibs contain a vulnerable version of zlib, which may lead to a buffer overflow. Versions less than 2.2 are affected.

tags | advisory, overflow, x86
systems | linux, gentoo
advisories | CVE-2005-1849, CVE-2005-2096
SHA-256 | 089895ad37abaac24f0dad3f6afe89af8a82368d5cba6cecff5434588a1426fb
FreeBSD-SA-05-18.zlib.txt
Posted Jul 28, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:18.zlib - A carefully constructed compressed data stream can result in zlib overwriting some data structures. This may cause applications to halt, resulting in a denial of service; or it may result in an attacker gaining elevated privileges.

tags | advisory, denial of service
systems | freebsd
advisories | CVE-2005-1849
SHA-256 | b2d40ae5f59903bd6c1b0e96942c8b40d5b7c0070b211d4957535d4b74ee339c
Gentoo Linux Security Advisory 200507-19
Posted Jul 22, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200507-19 - zlib improperly handles invalid data streams which could lead to a buffer overflow. Versions less than 1.2.3 are affected.

tags | advisory, overflow
systems | linux, gentoo
advisories | CVE-2005-1849
SHA-256 | 25ea1b4cb4f2d4797e3138a8a5262c717106a109bf83ff703afb7458c8e7d92c
Debian Linux Security Advisory 763-1
Posted Jul 21, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 763-1 - Markus Oberhumer discovered a flaw in the way zlib, a library used for file compression and decompression, handles invalid input. This flaw can cause programs which use zlib to crash when opening an invalid file.

tags | advisory
systems | linux, debian
advisories | CVE-2005-1849
SHA-256 | a27a54950193671066e8e58e185d1af8aa532745949f17af9eca68212b3dc189
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close