CVEdetails.com the ultimate security vulnerability data source
(e.g.: CVE-2009-1234 or 2010-1234 or 20101234)
Log In   Register
  Take a third party risk management course for FREE
Vulnerability Feeds & WidgetsNew   www.itsecdb.com  

Vulnerability Details : CVE-2005-3962

Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.
Publish Date : 2005-12-01 Last Update Date : 2018-10-19
Search Twitter   Search YouTube   Search Google

- CVSS Scores & Vulnerability Types

CVSS Score
4.6
Confidentiality Impact Partial (There is considerable informational disclosure.)
Integrity Impact Partial (Modification of some system files or information is possible, but the attacker does not have control over what can be modified, or the scope of what the attacker can affect is limited.)
Availability Impact Partial (There is reduced performance or interruptions in resource availability.)
Access Complexity Low (Specialized access conditions or extenuating circumstances do not exist. Very little knowledge or skill is required to exploit. )
Authentication Not required (Authentication is not required to exploit the vulnerability.)
Gained Access None
Vulnerability Type(s) Execute CodeOverflow
CWE ID 189

- Additional Vendor Supplied Data

Vendor Impact CVSS Score CVSS Vector Report Date Publish Date
Redhat moderate 2005-12-01 2005-12-01
If you are a vendor and you have additional data which can be automatically imported into our database, please contact admin @ cvedetails.com

- Related OVAL Definitions

Title Definition Id Class Family
CVE-2005-3962 oval:org.opensuse.security:def:20053962 unix
Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to ... oval:org.mitre.oval:def:10598 unix
Perl Format String Integer Overflow Vulnerability oval:org.mitre.oval:def:1074 unix
RHSA-2005:880: perl security update (Moderate) oval:com.redhat.rhsa:def:2005880 unix
RHSA-2005:880: perl security update (Moderate) oval:com.redhat.rhsa:def:20050880 unix
RHSA-2005:881: perl security update (Moderate) oval:com.redhat.rhsa:def:20050881 unix
RHSA-2005:881: perl security update (Moderate) oval:com.redhat.rhsa:def:2005881 unix
OVAL (Open Vulnerability and Assessment Language) definitions define exactly what should be done to verify a vulnerability or a missing patch. Check out the OVAL definitions if you want to learn what you should do to verify a vulnerability.

- Products Affected By CVE-2005-3962

# Product Type Vendor Product Version Update Edition Language
1 Application Perl Perl 5.8.6 * * * Version Details Vulnerabilities
2 Application Perl Perl 5.9.2 * * * Version Details Vulnerabilities

- Number Of Affected Versions By Product

Vendor Product Vulnerable Versions
Perl Perl 2

- References For CVE-2005-3962

http://www.us-cert.gov/cas/techalerts/TA06-333A.html
CERT TA06-333A
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html
APPLE APPLE-SA-2006-11-28
http://secunia.com/advisories/20894
SECUNIA 20894
http://docs.info.apple.com/article.html?artnum=304829 CONFIRM
http://www.debian.org/security/2006/dsa-943
DEBIAN DSA-943
http://www.novell.com/linux/security/advisories/2005_29_sr.html
SUSE SUSE-SR:2005:029
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm CONFIRM
http://secunia.com/advisories/18413
SECUNIA 18413
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
CONECTIVA CLSA-2006:1056
http://www.trustix.org/errata/2005/0070
TRUSTIX TSLSA-2005-0070
http://secunia.com/advisories/17941
SECUNIA 17941
http://secunia.com/advisories/17952
SECUNIA 17952
http://www.redhat.com/support/errata/RHSA-2005-880.html
REDHAT RHSA-2005:880
http://www.novell.com/linux/security/advisories/2005_71_perl.html
SUSE SUSE-SA:2005:071
http://secunia.com/advisories/18183
SECUNIA 18183
http://secunia.com/advisories/18187
SECUNIA 18187
http://www.redhat.com/support/errata/RHSA-2005-881.html
REDHAT RHSA-2005:881
http://secunia.com/advisories/18075
SECUNIA 18075
http://www.openbsd.org/errata37.html#perl
OPENBSD [3.7] 20060105 007: SECURITY FIX: January 5, 2006
http://secunia.com/advisories/18295
SECUNIA 18295
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch CONFIRM
http://www.osvdb.org/21345
OSVDB 21345
http://www.osvdb.org/22255
OSVDB 22255
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
SGI 20060101-01-U
http://secunia.com/advisories/18517
SECUNIA 18517
http://secunia.com/advisories/17993
SECUNIA 17993
https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html
FEDORA FLSA-2006:176731
http://secunia.com/advisories/19041
SECUNIA 19041
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1
SUNALERT 102192
http://www.dyadsecurity.com/perl-0002.html
http://www.kb.cert.org/vuls/id/948385
CERT-VN VU#948385
http://www.securityfocus.com/bid/15629
BID 15629 Perl Perl_sv_vcatpvfn Format String Integer Wrap Vulnerability Release Date:2008-07-24
http://secunia.com/advisories/17802
SECUNIA 17802
http://secunia.com/advisories/17844
SECUNIA 17844
http://secunia.com/advisories/17762
SECUNIA 17762
http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html
OPENPKG OpenPKG-SA-2005.025
http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml
GENTOO GLSA-200512-01
http://secunia.com/advisories/23155
SECUNIA 23155
http://www.mandriva.com/security/advisories?name=MDKSA-2005:225
MANDRAKE MDKSA-2005:225
http://www.ipcop.org/index.php?name=News&file=article&sid=41 CONFIRM
http://secunia.com/advisories/31208
SECUNIA 31208
http://www.vupen.com/english/advisories/2006/2613
VUPEN ADV-2006-2613
http://www.vupen.com/english/advisories/2006/0771
VUPEN ADV-2006-0771
http://www.vupen.com/english/advisories/2006/4750
VUPEN ADV-2006-4750
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch CONFIRM
http://www.vupen.com/english/advisories/2005/2688
VUPEN ADV-2005-2688
http://marc.info/?l=full-disclosure&m=113342788118630&w=2
FULLDISC 20051201 Perl format string integer wrap vulnerability
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074
OVAL oval:org.mitre.oval:def:1074
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598
OVAL oval:org.mitre.oval:def:10598
https://usn.ubuntu.com/222-1/
UBUNTU USN-222-1
http://www.securityfocus.com/archive/1/438726/100/0/threaded
HP HPSBTU02125
http://www.securityfocus.com/archive/1/418333/100/0/threaded
BUGTRAQ 20051201 Perl format string integer wrap vulnerability

- Metasploit Modules Related To CVE-2005-3962

There are not any metasploit modules related to this CVE entry (Please visit www.metasploit.com for more information)


CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site. OVAL is a registered trademark of The MITRE Corporation and the authoritative source of OVAL content is MITRE's OVAL web site.
Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. It is the responsibility of user to evaluate the accuracy, completeness or usefulness of any information, opinion, advice or other content. EACH USER WILL BE SOLELY RESPONSIBLE FOR ANY consequences of his or her direct or indirect use of this web site. ALL WARRANTIES OF ANY KIND ARE EXPRESSLY DISCLAIMED. This site will NOT BE LIABLE FOR ANY DIRECT, INDIRECT or any other kind of loss.