CVE
- Id
- 15166
- CVE No.
- CVE-2005-3962
- Status
- Candidate
- Description
- Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.
- Phase
- Assigned (20051201)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
118343 | 15166 | CVE-2005-3962 | FULLDISC:20051201 Perl format string integer wrap vulnerability | View |
118344 | 15166 | CVE-2005-3962 | URL:http://marc.info/?l=full-disclosure&m=113342788118630&w=2 | View |
118345 | 15166 | CVE-2005-3962 | BUGTRAQ:20051201 Perl format string integer wrap vulnerability | View |
118346 | 15166 | CVE-2005-3962 | URL:http://www.securityfocus.com/archive/1/archive/1/418333/100/0/threaded | View |
118347 | 15166 | CVE-2005-3962 | MISC:http://www.dyadsecurity.com/perl-0002.html | View |
118348 | 15166 | CVE-2005-3962 | MISC:ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch | View |
118349 | 15166 | CVE-2005-3962 | MISC:ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch | View |
118350 | 15166 | CVE-2005-3962 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm | View |
118351 | 15166 | CVE-2005-3962 | CONFIRM:http://docs.info.apple.com/article.html?artnum=304829 | View |
118352 | 15166 | CVE-2005-3962 | CONFIRM:http://www.ipcop.org/index.php?name=News&file=article&sid=41 | View |
118353 | 15166 | CVE-2005-3962 | APPLE:APPLE-SA-2006-11-28 | View |
118354 | 15166 | CVE-2005-3962 | URL:http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html | View |
118355 | 15166 | CVE-2005-3962 | CONECTIVA:CLSA-2006:1056 | View |
118356 | 15166 | CVE-2005-3962 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056 | View |
118357 | 15166 | CVE-2005-3962 | DEBIAN:DSA-943 | View |
118358 | 15166 | CVE-2005-3962 | URL:http://www.debian.org/security/2006/dsa-943 | View |
118359 | 15166 | CVE-2005-3962 | FEDORA:FLSA-2006:176731 | View |
118360 | 15166 | CVE-2005-3962 | URL:https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html | View |
118361 | 15166 | CVE-2005-3962 | GENTOO:GLSA-200512-01 | View |
118362 | 15166 | CVE-2005-3962 | URL:http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml | View |
118363 | 15166 | CVE-2005-3962 | HP:HPSBTU02125 | View |
118364 | 15166 | CVE-2005-3962 | URL:http://www.securityfocus.com/archive/1/archive/1/438726/100/0/threaded | View |
118365 | 15166 | CVE-2005-3962 | HP:SSRT061105 | View |
118366 | 15166 | CVE-2005-3962 | URL:http://www.securityfocus.com/archive/1/archive/1/438726/100/0/threaded | View |
118367 | 15166 | CVE-2005-3962 | MANDRAKE:MDKSA-2005:225 | View |
118368 | 15166 | CVE-2005-3962 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:225 | View |
118369 | 15166 | CVE-2005-3962 | OPENBSD:[3.7] 20060105 007: SECURITY FIX: January 5, 2006 | View |
118370 | 15166 | CVE-2005-3962 | URL:http://www.openbsd.org/errata37.html#perl | View |
118371 | 15166 | CVE-2005-3962 | CONFIRM:ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch | View |
118372 | 15166 | CVE-2005-3962 | OPENPKG:OpenPKG-SA-2005.025 | View |
118373 | 15166 | CVE-2005-3962 | URL:http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html | View |
118374 | 15166 | CVE-2005-3962 | REDHAT:RHSA-2005:880 | View |
118375 | 15166 | CVE-2005-3962 | URL:http://www.redhat.com/support/errata/RHSA-2005-880.html | View |
118376 | 15166 | CVE-2005-3962 | REDHAT:RHSA-2005:881 | View |
118377 | 15166 | CVE-2005-3962 | URL:http://www.redhat.com/support/errata/RHSA-2005-881.html | View |
118378 | 15166 | CVE-2005-3962 | SGI:20060101-01-U | View |
118379 | 15166 | CVE-2005-3962 | URL:ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U | View |
118380 | 15166 | CVE-2005-3962 | SUNALERT:102192 | View |
118381 | 15166 | CVE-2005-3962 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1 | View |
118382 | 15166 | CVE-2005-3962 | SUSE:SUSE-SA:2005:071 | View |
118383 | 15166 | CVE-2005-3962 | URL:http://www.novell.com/linux/security/advisories/2005_71_perl.html | View |
118384 | 15166 | CVE-2005-3962 | SUSE:SUSE-SR:2005:029 | View |
118385 | 15166 | CVE-2005-3962 | URL:http://www.novell.com/linux/security/advisories/2005_29_sr.html | View |
118386 | 15166 | CVE-2005-3962 | TRUSTIX:TSLSA-2005-0070 | View |
118387 | 15166 | CVE-2005-3962 | URL:http://www.trustix.org/errata/2005/0070 | View |
118388 | 15166 | CVE-2005-3962 | UBUNTU:USN-222-1 | View |
118389 | 15166 | CVE-2005-3962 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-222-1 | View |
118390 | 15166 | CVE-2005-3962 | CERT:TA06-333A | View |
118391 | 15166 | CVE-2005-3962 | URL:http://www.us-cert.gov/cas/techalerts/TA06-333A.html | View |
118392 | 15166 | CVE-2005-3962 | CERT-VN:VU#948385 | View |
118393 | 15166 | CVE-2005-3962 | URL:http://www.kb.cert.org/vuls/id/948385 | View |
118394 | 15166 | CVE-2005-3962 | BID:15629 | View |
118395 | 15166 | CVE-2005-3962 | URL:http://www.securityfocus.com/bid/15629 | View |
118396 | 15166 | CVE-2005-3962 | OVAL:oval:org.mitre.oval:def:10598 | View |
118397 | 15166 | CVE-2005-3962 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10598 | View |
118398 | 15166 | CVE-2005-3962 | VUPEN:ADV-2005-2688 | View |
118399 | 15166 | CVE-2005-3962 | URL:http://www.vupen.com/english/advisories/2005/2688 | View |
118400 | 15166 | CVE-2005-3962 | VUPEN:ADV-2006-0771 | View |
118401 | 15166 | CVE-2005-3962 | URL:http://www.vupen.com/english/advisories/2006/0771 | View |
118402 | 15166 | CVE-2005-3962 | VUPEN:ADV-2006-2613 | View |
118403 | 15166 | CVE-2005-3962 | URL:http://www.vupen.com/english/advisories/2006/2613 | View |
118404 | 15166 | CVE-2005-3962 | VUPEN:ADV-2006-4750 | View |
118405 | 15166 | CVE-2005-3962 | URL:http://www.vupen.com/english/advisories/2006/4750 | View |
118406 | 15166 | CVE-2005-3962 | OSVDB:21345 | View |
118407 | 15166 | CVE-2005-3962 | URL:http://www.osvdb.org/21345 | View |
118408 | 15166 | CVE-2005-3962 | OSVDB:22255 | View |
118409 | 15166 | CVE-2005-3962 | URL:http://www.osvdb.org/22255 | View |
118410 | 15166 | CVE-2005-3962 | OVAL:oval:org.mitre.oval:def:1074 | View |
118411 | 15166 | CVE-2005-3962 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1074 | View |
118412 | 15166 | CVE-2005-3962 | SECUNIA:17802 | View |
118413 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17802 | View |
118414 | 15166 | CVE-2005-3962 | SECUNIA:17844 | View |
118415 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17844 | View |
118416 | 15166 | CVE-2005-3962 | SECUNIA:17762 | View |
118417 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17762 | View |
118418 | 15166 | CVE-2005-3962 | SECUNIA:17941 | View |
118419 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17941 | View |
118420 | 15166 | CVE-2005-3962 | SECUNIA:17952 | View |
118421 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17952 | View |
118422 | 15166 | CVE-2005-3962 | SECUNIA:18183 | View |
118423 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18183 | View |
118424 | 15166 | CVE-2005-3962 | SECUNIA:18187 | View |
118425 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18187 | View |
118426 | 15166 | CVE-2005-3962 | SECUNIA:18075 | View |
118427 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18075 | View |
118428 | 15166 | CVE-2005-3962 | SECUNIA:18295 | View |
118429 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18295 | View |
118430 | 15166 | CVE-2005-3962 | SECUNIA:18517 | View |
118431 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18517 | View |
118432 | 15166 | CVE-2005-3962 | SECUNIA:17993 | View |
118433 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/17993 | View |
118434 | 15166 | CVE-2005-3962 | SECUNIA:19041 | View |
118435 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/19041 | View |
118436 | 15166 | CVE-2005-3962 | SECUNIA:18413 | View |
118437 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/18413 | View |
118438 | 15166 | CVE-2005-3962 | SECUNIA:20894 | View |
118439 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/20894 | View |
118440 | 15166 | CVE-2005-3962 | SECUNIA:23155 | View |
118441 | 15166 | CVE-2005-3962 | URL:http://secunia.com/advisories/23155 | View |
118442 | 15166 | CVE-2005-3962 | SECUNIA:31208 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62510 | JVNDB-2005-000712 | OpenMotif の libUil におけるバッファオーバーフローの脆弱性 | OpenMotif に含まれる libUil ライブラリには、UilDiags.c の diag_issue_diagnostic() 関数および UilSrcSrc.c の open_source_file() 関数においてバッファオーバーフローが発生する脆弱性が存在します。 | CVE-2005-3964 | 15166 | 7.5 | http://jvndb.jvn.jp/ja/contents/2005/JVNDB-2005-000712.html | View |