Search for vulnerabilities
Vulnerability details: VCID-vzym-p24v-aaaa
Vulnerability ID VCID-vzym-p24v-aaaa
Aliases CVE-2005-1849
Summary inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2005:584
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0264
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0525
rhas Moderate https://access.redhat.com/errata/RHSA-2008:0629
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.05089 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08419 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08598 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.08694 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.10924 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.10924 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
epss 0.10924 https://api.first.org/data/v1/epss?cve=CVE-2005-1849
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=430649
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2005-1849
Reference id Reference type URL
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-1849.json
https://api.first.org/data/v1/epss?cve=CVE-2005-1849
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1849
http://secunia.com/advisories/16137
http://secunia.com/advisories/17326
http://secunia.com/advisories/17516
http://secunia.com/advisories/18377
http://secunia.com/advisories/19334
http://secunia.com/advisories/19550
http://secunia.com/advisories/19597
http://secunia.com/advisories/24788
http://secunia.com/advisories/31492
http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz
http://securitytracker.com/id?1014540
https://exchange.xforce.ibmcloud.com/vulnerabilities/21456
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11402
http://www.debian.org/security/2005/dsa-763
http://www.debian.org/security/2005/dsa-797
http://www.debian.org/security/2006/dsa-1026
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070
http://www.novell.com/linux/security/advisories/2005_43_zlib.html
http://www.osvdb.org/18141
http://www.redhat.com/support/errata/RHSA-2005-584.html
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://www.securityfocus.com/archive/1/464745/100/0/threaded
http://www.securityfocus.com/bid/14340
http://www.ubuntulinux.org/usn/usn-151-3
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
http://www.vupen.com/english/advisories/2007/1267
430649 https://bugzilla.redhat.com/show_bug.cgi?id=430649
cpe:2.3:a:gnu:zlib:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:zlib:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:zlib:zlib:1.2.2:*:*:*:*:*:*:*
CVE-2005-1849 https://nvd.nist.gov/vuln/detail/CVE-2005-1849
GLSA-200603-18 https://security.gentoo.org/glsa/200603-18
RHSA-2005:584 https://access.redhat.com/errata/RHSA-2005:584
RHSA-2008:0264 https://access.redhat.com/errata/RHSA-2008:0264
RHSA-2008:0525 https://access.redhat.com/errata/RHSA-2008:0525
RHSA-2008:0629 https://access.redhat.com/errata/RHSA-2008:0629
USN-151-1 https://usn.ubuntu.com/151-1/
USN-151-2 https://usn.ubuntu.com/151-2/
USN-151-3 https://usn.ubuntu.com/151-3/
USN-151-4 https://usn.ubuntu.com/151-4/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2005-1849
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.88829
EPSS Score 0.05089
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.