Stack-based buffer overflow in the ntlm_output function in http-ntlm.c for (1) wget 1.10, (2) curl 7.13.2, and (3) libcurl 7.13.2, and other products that use libcurl, when NTLM authentication is enabled, allows remote servers to execute arbitrary code via a long NTLM username.
References
Link Providers
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.10/SCOSA-2006.10.txt cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=302847 cve-icon cve-icon
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html cve-icon cve-icon
http://secunia.com/advisories/17192 cve-icon cve-icon
http://secunia.com/advisories/17193 cve-icon cve-icon
http://secunia.com/advisories/17203 cve-icon cve-icon
http://secunia.com/advisories/17208 cve-icon cve-icon
http://secunia.com/advisories/17228 cve-icon cve-icon
http://secunia.com/advisories/17247 cve-icon cve-icon
http://secunia.com/advisories/17297 cve-icon cve-icon
http://secunia.com/advisories/17320 cve-icon cve-icon
http://secunia.com/advisories/17400 cve-icon cve-icon
http://secunia.com/advisories/17403 cve-icon cve-icon
http://secunia.com/advisories/17485 cve-icon cve-icon
http://secunia.com/advisories/17813 cve-icon cve-icon
http://secunia.com/advisories/17965 cve-icon cve-icon
http://secunia.com/advisories/19193 cve-icon cve-icon
http://securityreason.com/securityalert/82 cve-icon cve-icon
http://securitytracker.com/id?1015056 cve-icon cve-icon
http://securitytracker.com/id?1015057 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.519010 cve-icon cve-icon
http://www.debian.org/security/2005/dsa-919 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200510-19.xml cve-icon cve-icon
http://www.idefense.com/application/poi/display?id=322&type=vulnerabilities cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2005:182 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_63_wget_curl.html cve-icon cve-icon
http://www.osvdb.org/20011 cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-December/msg00020.html cve-icon cve-icon
http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00055.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-807.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-812.html cve-icon cve-icon
http://www.securityfocus.com/bid/15102 cve-icon cve-icon
http://www.securityfocus.com/bid/15647 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2088 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2125 cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2659 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/22721 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-3185 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9810 cve-icon cve-icon
https://usn.ubuntu.com/205-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-3185 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2005-10-13T04:00:00

Updated: 2024-08-07T23:01:59.006Z

Reserved: 2005-10-12T00:00:00

Link: CVE-2005-3185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-10-13T22:02:00.000

Modified: 2018-10-03T21:31:44.797

Link: CVE-2005-3185

cve-icon Redhat

Severity : Important

Publid Date: 2005-10-12T00:00:00Z

Links: CVE-2005-3185 - Bugzilla