Vulnerabilities > CVE-2005-3267 - Numeric Errors vulnerability in Skype Technologies Skype

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
skype-technologies
CWE-189
critical
nessus

Summary

Integer overflow in Skype client before 1.4.x.84 on Windows, before 1.3.x.17 on Mac OS, before 1.2.x.18 on Linux, and 1.1.x.6 and earlier allows remote attackers to cause a denial of service (crash) via crafted network data with a large Object Counter value, which leads to a resultant heap-based buffer overflow.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyWindows
    NASL idSKYPE_OVERFLOW_NW.NASL
    descriptionThe remote host is running Skype, a peer-to-peer voice over IP software. The remote version of this software is vulnerable to a heap overflow in the handling of its data structures. An attacker can exploit this flaw by sending a specially crafted network packet to UDP or TCP ports Skype is listening on. A successful exploitation of this flaw will result in code execution on the remote host. In addition, Skype has been reported to contain overflows in the handling of VCards and callto/skype URLs. However, Nessus has not checked for them.
    last seen2020-06-01
    modified2020-06-02
    plugin id21209
    published2006-04-11
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/21209
    titleSkype < 1.4.0.84 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # This script depends on a .nbin plugin
    if ( NASL_LEVEL < 3000 ) exit(0);
    
    
    include("compat.inc");
    
    if (description)
    {
     script_id(21209);
     script_version("1.16");
     script_cvs_date("Date: 2018/07/27 18:38:15");
    
     script_cve_id("CVE-2005-3265", "CVE-2005-3267");
     script_bugtraq_id(15190, 15192);
    
     script_name(english:"Skype < 1.4.0.84 Multiple Vulnerabilities (uncredentialed check)");
     script_summary(english:"Checks for Skype Heap overflow for Windows");
    
     script_set_attribute(attribute:"synopsis", value:
    "Arbitrary code can be executed on the remote host." );
     script_set_attribute(attribute:"description", value:
    "The remote host is running Skype, a peer-to-peer voice over IP
    software. 
    
    The remote version of this software is vulnerable to a heap overflow
    in the handling of its data structures.  An attacker can exploit this
    flaw by sending a specially crafted network packet to UDP or TCP ports
    Skype is listening on. A successful exploitation of this flaw will 
    result in code execution on the remote host. 
    
    In addition, Skype has been reported to contain overflows in the
    handling of VCards and callto/skype URLs. However, Nessus has not
    checked for them." );
     script_set_attribute(attribute:"see_also", value:"http://www.skype.com/security/skype-sb-2005-03.html" );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to skype version 1.4.0.84 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
     script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(119, 189);
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/04/11");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/10/26");
     script_set_attribute(attribute:"plugin_type", value:"remote");
     script_set_attribute(attribute:"cpe", value:"cpe:/a:skype:skype");
     script_end_attributes();
    
     script_category(ACT_GATHER_INFO);
     script_family(english:"Windows");
     script_copyright(english:"This script is Copyright (C) 2006-2018 Tenable Network Security, Inc.");
    
     script_dependencies("skype_version.nbin");
     script_require_keys("Services/skype");
    
     exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    port = get_service(svc:"skype", exit_on_fail:TRUE);
    
    ts = get_kb_item_or_exit("Skype/"+port+"/stackTimeStamp");
    if (ts > 0 && ts < 510211313) security_hole(port);
    else exit(0, "The Skype client listening on port "+port+" is not affected based on its timestamp ("+ts+").");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_70FC13D94AB411DA932D00055D790C25.NASL
    descriptionA Secunia Advisory reports : Some vulnerabilities have been reported in Skype, which can be exploited by malicious people to cause a DoS or to compromise a user
    last seen2020-06-01
    modified2020-06-02
    plugin id21451
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21451
    titleFreeBSD : skype -- multiple buffer overflow vulnerabilities (70fc13d9-4ab4-11da-932d-00055d790c25)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21451);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-3265", "CVE-2005-3267");
      script_xref(name:"CERT", value:"668193");
      script_xref(name:"CERT", value:"930345");
      script_xref(name:"Secunia", value:"17305");
    
      script_name(english:"FreeBSD : skype -- multiple buffer overflow vulnerabilities (70fc13d9-4ab4-11da-932d-00055d790c25)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Secunia Advisory reports :
    
    Some vulnerabilities have been reported in Skype, which can be
    exploited by malicious people to cause a DoS or to compromise a user's
    system."
      );
      # http://skype.com/security/skype-sb-2005-02.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.skype.com/security/skype-sb-2005-02.html"
      );
      # http://skype.com/security/skype-sb-2005-03.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.skype.com/security/skype-sb-2005-03.html"
      );
      # https://vuxml.freebsd.org/freebsd/70fc13d9-4ab4-11da-932d-00055d790c25.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?67643921"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:skype");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/10/25");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/11/01");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"skype<1.2.0.18")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyWindows
    NASL idSKYPE_OVERFLOW.NASL
    descriptionThe remote host is running Skype, a peer-to-peer, voice-over-IP software. The remote version of this software is vulnerable to a heap overflow in the handling of its data structures. An attacker can exploit this flaw by sending a specially crafted network packet to UDP or TCP ports Skype is listening on. Successful exploitation of this issue may result in a crash of the Skype user client or code execution on the remote host.
    last seen2020-06-01
    modified2020-06-02
    plugin id20090
    published2005-10-26
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20090
    titleSkype < 1.4.0.84 Multiple Remote Overflows (credentialed check)