CVE
- Id
- 9225
- CVE No.
- CVE-2004-0797
- Status
- Candidate
- Description
- The error handling in the (1) inflate and (2) inflateBack functions in ZLib compression library 1.2.x allows local users to cause a denial of service (application crash).
- Phase
- Assigned (20040822)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
60701 | 9225 | CVE-2004-0797 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=252253 | View |
60702 | 9225 | CVE-2004-0797 | BUGTRAQ:20040825 [OpenPKG-SA-2004.038] OpenPKG Security Advisory (zlib) | View |
60703 | 9225 | CVE-2004-0797 | URL:http://marc.info/?l=bugtraq&m=109353792914900&w=2 | View |
60704 | 9225 | CVE-2004-0797 | CONECTIVA:CLA-2004:865 | View |
60705 | 9225 | CVE-2004-0797 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000865 | View |
60706 | 9225 | CVE-2004-0797 | CONECTIVA:CLA-2004:878 | View |
60707 | 9225 | CVE-2004-0797 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000878 | View |
60708 | 9225 | CVE-2004-0797 | FEDORA:FLSA:2043 | View |
60709 | 9225 | CVE-2004-0797 | URL:https://bugzilla.fedora.us/show_bug.cgi?id=2043 | View |
60710 | 9225 | CVE-2004-0797 | GENTOO:GLSA-200408-26 | View |
60711 | 9225 | CVE-2004-0797 | URL:http://security.gentoo.org/glsa/glsa-200408-26.xml | View |
60712 | 9225 | CVE-2004-0797 | MANDRAKE:MDKSA-2004:090 | View |
60713 | 9225 | CVE-2004-0797 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:090 | View |
60714 | 9225 | CVE-2004-0797 | OPENBSD:20040829 017: RELIABILITY FIX: August 29, 2004 | View |
60715 | 9225 | CVE-2004-0797 | SCO:SCOSA-2004.17 | View |
60716 | 9225 | CVE-2004-0797 | URL:ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.17/SCOSA-2004.17.txt | View |
60717 | 9225 | CVE-2004-0797 | SCO:SCOSA-2006.6 | View |
60718 | 9225 | CVE-2004-0797 | URL:ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt | View |
60719 | 9225 | CVE-2004-0797 | SLACKWARE:SSA:2004-278 | View |
60720 | 9225 | CVE-2004-0797 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.319160 | View |
60721 | 9225 | CVE-2004-0797 | SUSE:SUSE-SA:2004:029 | View |
60722 | 9225 | CVE-2004-0797 | URL:http://www.novell.com/linux/security/advisories/2004_29_zlib.html | View |
60723 | 9225 | CVE-2004-0797 | CERT-VN:VU#238678 | View |
60724 | 9225 | CVE-2004-0797 | URL:http://www.kb.cert.org/vuls/id/238678 | View |
60725 | 9225 | CVE-2004-0797 | BID:11051 | View |
60726 | 9225 | CVE-2004-0797 | URL:http://www.securityfocus.com/bid/11051 | View |
60727 | 9225 | CVE-2004-0797 | OSVDB:9360 | View |
60728 | 9225 | CVE-2004-0797 | URL:http://www.osvdb.org/9360 | View |
60729 | 9225 | CVE-2004-0797 | OSVDB:9361 | View |
60730 | 9225 | CVE-2004-0797 | URL:http://www.osvdb.org/9361 | View |
60731 | 9225 | CVE-2004-0797 | SECUNIA:11129 | View |
60732 | 9225 | CVE-2004-0797 | URL:http://secunia.com/advisories/11129 | View |
60733 | 9225 | CVE-2004-0797 | SECTRACK:1011085 | View |
60734 | 9225 | CVE-2004-0797 | URL:http://securitytracker.com/id?1011085 | View |
60735 | 9225 | CVE-2004-0797 | SECUNIA:18377 | View |
60736 | 9225 | CVE-2004-0797 | URL:http://secunia.com/advisories/18377 | View |
60737 | 9225 | CVE-2004-0797 | SECUNIA:17054 | View |
60738 | 9225 | CVE-2004-0797 | URL:http://secunia.com/advisories/17054 | View |
60739 | 9225 | CVE-2004-0797 | XF:zlib-inflate-inflateback-dos(17119) | View |