Executive Summary

Informations
Name CVE-2005-3185 First vendor Publication 2005-10-13
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9810
 
Oval ID: oval:org.mitre.oval:def:9810
Title: Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.
Description: Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3185
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for curl
File : nvt/sles9p5013504.nasl
2009-10-10 Name : SLES9: Security update for curl
File : nvt/sles9p5018678.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-19 (cURL)
File : nvt/glsa_200510_19.nasl
2008-01-17 Name : Debian Security Advisory DSA 919-1 (curl)
File : nvt/deb_919_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 919-2 (curl)
File : nvt/deb_919_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-310-01 curl/wget
File : nvt/esoft_slk_ssa_2005_310_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20012 cURL/libcURL NTLM Username ntlm_output() Function Overflow

20011 GNU wget NTLM Username ntlm_output() Function Overflow

A remote overflow exists in wget. The 'ntlm_output()' function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted HTTP redirect request containing an overly long NTLM username, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-919.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-807.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-812.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-183.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-205-1.nasl - Type : ACT_GATHER_INFO
2005-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1129.nasl - Type : ACT_GATHER_INFO
2005-11-30 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2005-009.nasl - Type : ACT_GATHER_INFO
2005-11-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-310-01.nasl - Type : ACT_GATHER_INFO
2005-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-807.nasl - Type : ACT_GATHER_INFO
2005-11-04 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-812.nasl - Type : ACT_GATHER_INFO
2005-10-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_063.nasl - Type : ACT_GATHER_INFO
2005-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-19.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1000.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-996.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-182.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://docs.info.apple.com/article.html?artnum=302847
BID http://www.securityfocus.com/bid/15102
http://www.securityfocus.com/bid/15647
DEBIAN http://www.debian.org/security/2005/dsa-919
FEDORA http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00055.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200510-19.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=322&type=vulnerabilities
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:182
OSVDB http://www.osvdb.org/20011
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-807.html
http://www.redhat.com/support/errata/RHSA-2005-812.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.10/SCOSA-2006.10.txt
SECTRACK http://securitytracker.com/id?1015056
http://securitytracker.com/id?1015057
SECUNIA http://secunia.com/advisories/17192
http://secunia.com/advisories/17193
http://secunia.com/advisories/17203
http://secunia.com/advisories/17208
http://secunia.com/advisories/17228
http://secunia.com/advisories/17247
http://secunia.com/advisories/17297
http://secunia.com/advisories/17320
http://secunia.com/advisories/17400
http://secunia.com/advisories/17403
http://secunia.com/advisories/17485
http://secunia.com/advisories/17813
http://secunia.com/advisories/17965
http://secunia.com/advisories/19193
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2005&...
SREASON http://securityreason.com/securityalert/82
SUSE http://www.novell.com/linux/security/advisories/2005_63_wget_curl.html
TRUSTIX http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
UBUNTU https://usn.ubuntu.com/205-1/
VUPEN http://www.vupen.com/english/advisories/2005/2088
http://www.vupen.com/english/advisories/2005/2125
http://www.vupen.com/english/advisories/2005/2659
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22721

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:14
  • Multiple Updates
2021-04-22 01:03:30
  • Multiple Updates
2020-05-23 00:16:52
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2017-07-11 12:02:01
  • Multiple Updates
2016-06-28 15:22:09
  • Multiple Updates
2016-04-26 13:51:36
  • Multiple Updates
2014-02-17 10:33:08
  • Multiple Updates
2013-05-11 11:32:38
  • Multiple Updates