Bug 430649 (CVE-2005-1849)

Summary: CVE-2005-1849 zlib DoS
Product: [Other] Security Response Reporter: Mark J. Cox <mjc>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: vdanen
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
URL: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2005-1849
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-12-22 21:11:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 163037, 163038, 164578, 430785, 440512, 445328, 449461    
Bug Blocks: 444136    

Description Mark J. Cox 2008-01-29 10:19:37 UTC
Common Vulnerabilities and Exposures assigned an identifier CVE-2005-1849 to the following vulnerability:

inftrees.h in zlib 1.2.2 allows remote attackers to cause a denial of service (application crash) via an invalid file that causes a large dynamic tree to be produced.

References:

http://www.securityfocus.com/archive/1/archive/1/464745/100/0/threaded
http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html
http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://www.debian.org/security/2005/dsa-763
http://www.debian.org/security/2005/dsa-797
http://www.debian.org/security/2006/dsa-1026
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680
http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml
http://www.gentoo.org/security/en/glsa/glsa-200603-18.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:196
http://www.mandriva.com/security/advisories?name=MDKSA-2006:070
http://www.redhat.com/support/errata/RHSA-2005-584.html
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt
http://www.novell.com/linux/security/advisories/2005_43_zlib.html
http://www.ubuntulinux.org/usn/usn-151-3
http://security.debian.org/pool/updates/main/z/zlib/zlib_1.2.2-4.sarge.2.diff.gz
http://www.securityfocus.com/bid/14340
http://www.frsirt.com/english/advisories/2007/1267
http://www.osvdb.org/18141
http://securitytracker.com/id?1014540
http://secunia.com/advisories/16137
http://secunia.com/advisories/18377
http://secunia.com/advisories/17326
http://secunia.com/advisories/17516
http://secunia.com/advisories/19550
http://secunia.com/advisories/19334
http://secunia.com/advisories/19597
http://secunia.com/advisories/24788
http://xforce.iss.net/xforce/xfdb/21456

Comment 4 Vincent Danen 2010-12-22 02:34:24 UTC
This was addressed via:

Red Hat Enterprise Linux version 4 (RHSA-2005:584)
Red Hat Network Satellite Server 5.0 (RHEL v.4 AS) (RHSA-2008:0264)
Red Hat Network Satellite Server v 4.2 (RHEL v.3 AS) (RHSA-2008:0525)
Red Hat Network Satellite Server v 4.2 (RHEL v.4 AS) (RHSA-2008:0525)
Red Hat Network Satellite Server 5.1 (RHEL v.4 AS) (RHSA-2008:0629)