Executive Summary

Informations
Name CVE-2005-3265 First vendor Publication 2005-10-27
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Skype for Windows 1.1.x.0 through 1.4.x.83 allows remote attackers to execute arbitrary code via (1) callto:// and (2) skype:// links, or (3) a non-standard VCARD, possibly due to an underlying error in the SysUtils.WideFmtStr Delphi routine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3265

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: skype
File : nvt/freebsd_skype.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20308 Skype for Windows Crafted VCARD Handling Overflow

20307 Skype for Windows Crafted callto/skype URL Overflow

Nessus® Vulnerability Scanner

Date Description
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_70fc13d94ab411da932d00055d790c25.nasl - Type : ACT_GATHER_INFO
2006-04-11 Name : Arbitrary code can be executed on the remote host.
File : skype_overflow_nw.nasl - Type : ACT_GATHER_INFO
2005-10-26 Name : Arbitrary code can be executed on the remote host.
File : skype_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/15190
CERT-VN http://www.kb.cert.org/vuls/id/668193
http://www.kb.cert.org/vuls/id/930345
CONFIRM http://skype.com/security/skype-sb-2005-02.html
MISC http://www.pentest.co.uk/documents/ptl-2005-01.html
SECUNIA http://secunia.com/advisories/17305/
VUPEN http://www.vupen.com/english/advisories/2005/2197
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22848

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:14
  • Multiple Updates
2021-04-22 01:03:31
  • Multiple Updates
2020-05-23 00:16:53
  • Multiple Updates
2017-07-11 12:02:02
  • Multiple Updates
2016-04-26 13:52:39
  • Multiple Updates
2014-02-17 10:33:12
  • Multiple Updates
2013-05-11 11:32:50
  • Multiple Updates