Integer overflow in the format string functionality (Perl_sv_vcatpvfn) in Perl 5.9.2 and 5.8.6 Perl allows attackers to overwrite arbitrary memory and possibly execute arbitrary code via format string specifiers with large values, which causes an integer wrap and leads to a buffer overflow, as demonstrated using format string vulnerabilities in Perl applications.
References
Link Providers
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch cve-icon cve-icon
ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056 cve-icon cve-icon
http://docs.info.apple.com/article.html?artnum=304829 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html cve-icon cve-icon
http://marc.info/?l=full-disclosure&m=113342788118630&w=2 cve-icon cve-icon
http://secunia.com/advisories/17762 cve-icon cve-icon
http://secunia.com/advisories/17802 cve-icon cve-icon
http://secunia.com/advisories/17844 cve-icon cve-icon
http://secunia.com/advisories/17941 cve-icon cve-icon
http://secunia.com/advisories/17952 cve-icon cve-icon
http://secunia.com/advisories/17993 cve-icon cve-icon
http://secunia.com/advisories/18075 cve-icon cve-icon
http://secunia.com/advisories/18183 cve-icon cve-icon
http://secunia.com/advisories/18187 cve-icon cve-icon
http://secunia.com/advisories/18295 cve-icon cve-icon
http://secunia.com/advisories/18413 cve-icon cve-icon
http://secunia.com/advisories/18517 cve-icon cve-icon
http://secunia.com/advisories/19041 cve-icon cve-icon
http://secunia.com/advisories/20894 cve-icon cve-icon
http://secunia.com/advisories/23155 cve-icon cve-icon
http://secunia.com/advisories/31208 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm cve-icon cve-icon
http://www.debian.org/security/2006/dsa-943 cve-icon cve-icon
http://www.dyadsecurity.com/perl-0002.html cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml cve-icon cve-icon
http://www.ipcop.org/index.php?name=News&file=article&sid=41 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/948385 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2005:225 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_29_sr.html cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2005_71_perl.html cve-icon cve-icon
http://www.openbsd.org/errata37.html#perl cve-icon cve-icon
http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html cve-icon cve-icon
http://www.osvdb.org/21345 cve-icon cve-icon
http://www.osvdb.org/22255 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-880.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2005-881.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/418333/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/438726/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/15629 cve-icon cve-icon
http://www.trustix.org/errata/2005/0070 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA06-333A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2005/2688 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/0771 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/2613 cve-icon cve-icon
http://www.vupen.com/english/advisories/2006/4750 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2005-3962 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074 cve-icon cve-icon
https://usn.ubuntu.com/222-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2005-3962 cve-icon
https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2005-12-01T17:00:00

Updated: 2024-08-07T23:31:48.716Z

Reserved: 2005-12-01T00:00:00

Link: CVE-2005-3962

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2005-12-01T17:03:00.000

Modified: 2018-10-19T15:39:39.967

Link: CVE-2005-3962

cve-icon Redhat

Severity : Moderate

Publid Date: 2005-12-01T00:00:00Z

Links: CVE-2005-3962 - Bugzilla