7.5
CVSSv2

CVE-2005-3185

Published: 13/10/2005 Updated: 03/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.

Vulnerable Product Search on Vulmon Subscribe to Product

libcurl libcurl 7.13.2

wget wget 1.10

curl curl 7.13.2

Vendor Advisories

A buffer overflow has been found in the NTLM authentication handler of the Curl library and wget By tricking an user or automatic system that uses the Curl library, the curl application, or wget into visiting a specially-crafted web site, a remote attacker could exploit this to execute arbitrary code with the privileges of the calling user ...
Synopsis curl security update Type/Severity Security Advisory: Moderate Topic Updated curl packages that fix a security issue are now availableThis update has been rated as having moderate security impact by the RedHat Security Response Team Description cURL is a tool for getting files fr ...
Synopsis wget security update Type/Severity Security Advisory: Important Topic Updated wget packages that fix a security issue are now availableThis update has been rated as having important security impact by the RedHat Security Response Team Description GNU Wget is a file retrieval util ...

References

CWE-119http://www.idefense.com/application/poi/display?id=322&type=vulnerabilitieshttp://www.gentoo.org/security/en/glsa/glsa-200510-19.xmlhttp://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.htmlhttp://www.redhat.com/support/errata/RHSA-2005-807.htmlhttp://www.redhat.com/support/errata/RHSA-2005-812.htmlhttp://www.securityfocus.com/bid/15102http://securitytracker.com/id?1015056http://securitytracker.com/id?1015057http://secunia.com/advisories/17192http://secunia.com/advisories/17400http://secunia.com/advisories/17403http://docs.info.apple.com/article.html?artnum=302847http://www.securityfocus.com/bid/15647http://secunia.com/advisories/17813http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00055.htmlhttp://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.htmlhttp://www.novell.com/linux/security/advisories/2005_63_wget_curl.htmlhttp://secunia.com/advisories/17193http://secunia.com/advisories/17247http://secunia.com/advisories/17320http://secunia.com/advisories/17297http://secunia.com/advisories/17208http://secunia.com/advisories/17485http://www.debian.org/security/2005/dsa-919http://secunia.com/advisories/17965ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.10/SCOSA-2006.10.txthttp://secunia.com/advisories/19193http://secunia.com/advisories/17203http://secunia.com/advisories/17228http://www.osvdb.org/20011http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.519010http://www.mandriva.com/security/advisories?name=MDKSA-2005:182http://securityreason.com/securityalert/82http://www.vupen.com/english/advisories/2005/2088http://www.vupen.com/english/advisories/2005/2659http://www.vupen.com/english/advisories/2005/2125https://exchange.xforce.ibmcloud.com/vulnerabilities/22721https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9810https://usn.ubuntu.com/205-1/https://usn.ubuntu.com/205-1/https://nvd.nist.gov