ID CVE-2005-3267
Summary Integer overflow in Skype client before 1.4.x.84 on Windows, before 1.3.x.17 on Mac OS, before 1.2.x.18 on Linux, and 1.1.x.6 and earlier allows remote attackers to cause a denial of service (crash) via crafted network data with a large Object Counter value, which leads to a resultant heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:skype_technologies:skype:0.92.0.12:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:0.92.0.12:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:0.93.0.3:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:0.93.0.3:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:0.98.0.04:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:0.98.0.04:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.1:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.1:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.7:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.7:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.29:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.29:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.94:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.94:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.97:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.97:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.0.0.100:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.0.0.100:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.1.0.20:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.1.0.20:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.1.06:*:pocket_pc:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.1.06:*:pocket_pc:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.2.0.17:*:linux:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.2.0.17:*:linux:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.3.0.16:*:mac_os_x:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.3.0.16:*:mac_os_x:*:*:*:*:*
  • cpe:2.3:a:skype_technologies:skype:1.4.0.83:*:*:*:*:*:*:*
    cpe:2.3:a:skype_technologies:skype:1.4.0.83:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-07-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 15192
bugtraq 20051025 Skype security advisory
cert-vn VU#905177
confirm http://skype.com/security/skype-sb-2005-03.html
osvdb 20306
secunia 17305
sreason 115
vupen ADV-2005-2197
xf skype-client-udp-bo(22850)
Last major update 11-07-2017 - 01:33
Published 27-10-2005 - 10:02
Last modified 11-07-2017 - 01:33
Back to Top