Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2005-3120 First vendor Publication 2005-10-17
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3120

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9257
 
Oval ID: oval:org.mitre.oval:def:9257
Title: Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters.
Description: Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters.
Family: unix Class: vulnerability
Reference(s): CVE-2005-3120
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200510-15 (Lynx)
File : nvt/glsa_200510_15.nasl
2008-09-04 Name : FreeBSD Ports: lynx
File : nvt/freebsd_lynx.nasl
2008-01-17 Name : Debian Security Advisory DSA 1085-1 (lynx-ssl)
File : nvt/deb_1085_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 874-1 (lynx)
File : nvt/deb_874_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 876-1 (lynx-ssl)
File : nvt/deb_876_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-310-03 lynx
File : nvt/esoft_slk_ssa_2005_310_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20019 Lynx NNTP HTrjis() Function Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-310-03.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1085.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-874.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-876.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-803.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c01170bf499011daa1b8000854d03344.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-206-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-206-2.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-993.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-994.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200510-15.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-186.nasl - Type : ACT_GATHER_INFO
2005-10-19 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-803.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15117
BUGTRAQ http://www.securityfocus.com/archive/1/435689/30/4740/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm
DEBIAN http://www.debian.org/security/2005/dsa-874
http://www.debian.org/security/2005/dsa-876
http://www.debian.org/security/2006/dsa-1085
FEDORA http://www.securityfocus.com/archive/1/419763/100/0/threaded
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:186
MISC https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253
OPENPKG http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-803.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt
SECTRACK http://securitytracker.com/id?1015065
SECUNIA http://secunia.com/advisories/17150
http://secunia.com/advisories/17216
http://secunia.com/advisories/17230
http://secunia.com/advisories/17231
http://secunia.com/advisories/17238
http://secunia.com/advisories/17248
http://secunia.com/advisories/17340
http://secunia.com/advisories/17360
http://secunia.com/advisories/17444
http://secunia.com/advisories/17445
http://secunia.com/advisories/17480
http://secunia.com/advisories/18376
http://secunia.com/advisories/18584
http://secunia.com/advisories/20383
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2005&...
SUSE http://www.novell.com/linux/security/advisories/2005_25_sr.html
TRUSTIX http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html
UBUNTU https://usn.ubuntu.com/206-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-02 17:28:16
  • Multiple Updates
2021-05-04 12:03:13
  • Multiple Updates
2021-04-22 01:03:30
  • Multiple Updates
2020-05-23 00:16:52
  • Multiple Updates
2018-10-19 21:19:39
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2017-10-11 09:23:34
  • Multiple Updates
2016-04-26 13:50:47
  • Multiple Updates
2014-02-17 10:33:04
  • Multiple Updates
2013-05-11 11:32:28
  • Multiple Updates