9.8
CRITICAL
CVE-2005-3120
Lynx NNTP Stack Buffer Overflow Vulnerability
Description

Stack-based buffer overflow in the HTrjis function in Lynx 2.8.6 and earlier allows remote NNTP servers to execute arbitrary code via certain article headers containing Asian characters that cause Lynx to add extra escape (ESC) characters.

INFO

Published Date :

Oct. 17, 2005, 8:06 p.m.

Last Modified :

Feb. 2, 2024, 2 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2005-3120 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2005-3120 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Invisible-island lynx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-3120.

URL Resource
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt Broken Link
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt Broken Link
http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html Broken Link Patch Vendor Advisory
http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html Broken Link
http://secunia.com/advisories/17150 Broken Link
http://secunia.com/advisories/17216 Broken Link
http://secunia.com/advisories/17230 Broken Link
http://secunia.com/advisories/17231 Broken Link
http://secunia.com/advisories/17238 Broken Link
http://secunia.com/advisories/17248 Broken Link
http://secunia.com/advisories/17340 Broken Link
http://secunia.com/advisories/17360 Broken Link
http://secunia.com/advisories/17444 Broken Link
http://secunia.com/advisories/17445 Broken Link
http://secunia.com/advisories/17480 Broken Link
http://secunia.com/advisories/18376 Broken Link
http://secunia.com/advisories/18584 Broken Link
http://secunia.com/advisories/20383 Broken Link
http://securitytracker.com/id?1015065 Broken Link Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056 Broken Link
http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm Third Party Advisory
http://www.debian.org/security/2005/dsa-874 Mailing List Third Party Advisory
http://www.debian.org/security/2005/dsa-876 Mailing List Third Party Advisory
http://www.debian.org/security/2006/dsa-1085 Mailing List Third Party Advisory
http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2005:186 Third Party Advisory
http://www.novell.com/linux/security/advisories/2005_25_sr.html Broken Link
http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html Broken Link
http://www.redhat.com/support/errata/RHSA-2005-803.html Broken Link Vendor Advisory
http://www.securityfocus.com/archive/1/419763/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/435689/30/4740/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/15117 Broken Link Third Party Advisory VDB Entry
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253 Issue Tracking
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257 Broken Link
https://usn.ubuntu.com/206-1/ Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-3120 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-3120 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt No Types Assigned ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.7/SCOSA-2006.7.txt Broken Link
    Changed Reference Type ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt No Types Assigned ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.47/SCOSA-2005.47.txt Broken Link
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html Patch, Vendor Advisory http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038019.html Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html No Types Assigned http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html Broken Link
    Changed Reference Type http://secunia.com/advisories/17150 No Types Assigned http://secunia.com/advisories/17150 Broken Link
    Changed Reference Type http://secunia.com/advisories/17216 No Types Assigned http://secunia.com/advisories/17216 Broken Link
    Changed Reference Type http://secunia.com/advisories/17230 No Types Assigned http://secunia.com/advisories/17230 Broken Link
    Changed Reference Type http://secunia.com/advisories/17231 No Types Assigned http://secunia.com/advisories/17231 Broken Link
    Changed Reference Type http://secunia.com/advisories/17238 No Types Assigned http://secunia.com/advisories/17238 Broken Link
    Changed Reference Type http://secunia.com/advisories/17248 No Types Assigned http://secunia.com/advisories/17248 Broken Link
    Changed Reference Type http://secunia.com/advisories/17340 No Types Assigned http://secunia.com/advisories/17340 Broken Link
    Changed Reference Type http://secunia.com/advisories/17360 No Types Assigned http://secunia.com/advisories/17360 Broken Link
    Changed Reference Type http://secunia.com/advisories/17444 No Types Assigned http://secunia.com/advisories/17444 Broken Link
    Changed Reference Type http://secunia.com/advisories/17445 No Types Assigned http://secunia.com/advisories/17445 Broken Link
    Changed Reference Type http://secunia.com/advisories/17480 No Types Assigned http://secunia.com/advisories/17480 Broken Link
    Changed Reference Type http://secunia.com/advisories/18376 No Types Assigned http://secunia.com/advisories/18376 Broken Link
    Changed Reference Type http://secunia.com/advisories/18584 No Types Assigned http://secunia.com/advisories/18584 Broken Link
    Changed Reference Type http://secunia.com/advisories/20383 No Types Assigned http://secunia.com/advisories/20383 Broken Link
    Changed Reference Type http://securitytracker.com/id?1015065 No Types Assigned http://securitytracker.com/id?1015065 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056 Broken Link
    Changed Reference Type http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm No Types Assigned http://support.avaya.com/elmodocs2/security/ASA-2006-010.htm Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2005/dsa-874 No Types Assigned http://www.debian.org/security/2005/dsa-874 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2005/dsa-876 No Types Assigned http://www.debian.org/security/2005/dsa-876 Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2006/dsa-1085 No Types Assigned http://www.debian.org/security/2006/dsa-1085 Mailing List, Third Party Advisory
    Changed Reference Type http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml No Types Assigned http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2005:186 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2005:186 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2005_25_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2005_25_sr.html Broken Link
    Changed Reference Type http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html No Types Assigned http://www.openpkg.org/security/OpenPKG-SA-2005.026-lynx.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-803.html Vendor Advisory http://www.redhat.com/support/errata/RHSA-2005-803.html Broken Link, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/419763/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/419763/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/435689/30/4740/threaded No Types Assigned http://www.securityfocus.com/archive/1/435689/30/4740/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/15117 No Types Assigned http://www.securityfocus.com/bid/15117 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253 Vendor Advisory https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=170253 Issue Tracking
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257 Broken Link
    Changed Reference Type https://usn.ubuntu.com/206-1/ No Types Assigned https://usn.ubuntu.com/206-1/ Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-131
    Changed CPE Configuration OR *cpe:2.3:a:university_of_kansas:lynx:2.8.3:*:*:*:*:*:*:* *cpe:2.3:a:university_of_kansas:lynx:2.8.4:*:*:*:*:*:*:* *cpe:2.3:a:university_of_kansas:lynx:2.8.6:*:*:*:*:*:*:* *cpe:2.3:a:university_of_kansas:lynx:2.8.6_dev13:*:*:*:*:*:*:* OR *cpe:2.3:a:invisible-island:lynx:*:*:*:*:*:*:*:* versions up to (including) 2.8.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/419763/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/435689/30/4740/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/435689/30/4740/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/419763/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-206-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/206-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9257 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9257 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 18, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-3120 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-3120 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.36 }} 2.10%

score

0.91547

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability