5.0
MEDIUM
CVE-2005-1849
Zlib Infinite Tree DoS Vulnerability
Description

inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.

INFO

Published Date :

July 26, 2005, 4 a.m.

Last Modified :

June 22, 2022, 4:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2005-1849 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zlib zlib
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-1849.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://secunia.com/advisories/16137 Vendor Advisory
http://secunia.com/advisories/17326 Vendor Advisory
http://secunia.com/advisories/17516 Vendor Advisory
http://secunia.com/advisories/18377 Vendor Advisory
http://secunia.com/advisories/19334 Vendor Advisory
http://secunia.com/advisories/19550 Vendor Advisory
http://secunia.com/advisories/19597 Vendor Advisory
http://secunia.com/advisories/24788 Vendor Advisory
http://secunia.com/advisories/31492 Vendor Advisory
http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz
http://securitytracker.com/id?1014540
http://www.debian.org/security/2005/dsa-763 Patch Vendor Advisory
http://www.debian.org/security/2005/dsa-797
http://www.debian.org/security/2006/dsa-1026
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070
http://www.novell.com/linux/security/advisories/2005_43_zlib.html
http://www.osvdb.org/18141
http://www.redhat.com/support/errata/RHSA-2005-584.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://www.securityfocus.com/archive/1/464745/100/0/threaded
http://www.securityfocus.com/bid/14340
http://www.ubuntulinux.org/usn/usn-151-3
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
http://www.vupen.com/english/advisories/2007/1267
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680
https://exchange.xforce.ibmcloud.com/vulnerabilities/21456
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-1849 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-1849 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 22, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:zlib:1.2.2:*:*:*:*:*:*:* OR *cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/464745/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/464745/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11402 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/21456 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/21456 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 27, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-1849 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-1849 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

8.42 }} -2.96%

score

0.94467

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability