ID

VAR-200512-0300


CVE

CVE-2005-3713


TITLE

Apple QuickTime fails to properly handle corrupt media files

Trust: 0.8

sources: CERT/CC: VU#921193

DESCRIPTION

Heap-based buffer overflow in Apple Quicktime before 7.0.4 allows remote attackers to execute arbitrary code via a GIF image file with a crafted Netscape Navigator Application Extension Block that modifies the heap in the Picture Modifier block. Apple's QuickTime is a player for files and streaming media in a variety of different formats. A flaw in QuickTime's handling of Targa (TGA) image format files could allow a remote attacker to execute arbitrary code on a vulnerable system. Apple From QuickTime Version that fixes multiple vulnerabilities in 7.0.4 Has been released.Arbitrary code may be executed by a remote third party, DoS You can be attacked. For more information, see the information provided by the vendor. QuickTime is prone to a remote heap-based overflow vulnerability. This issue presents itself when the application processes a specially crafted GIF image file. A successful attack can result in a remote compromise. Versions prior to QuickTime 7.0.4 are vulnerable. This flaw has proven to allow for reliable control of data on the heap chunk and can be exploited via a web site by using ActiveX controls. The heap can be overwritten in the Picture Modifier block. The block size calculate code such as: .text:66A339CC mov ax, [esi+0Ch] .text:66A339D0 xor ecx, ecx .text:66A339D2 mov [esp+34h+var_28], ecx .text:66A339D6 mov [esp+34h+var_24], ecx .text:66A339DA mov [esp+34h+var_20], ecx .text:66A339DE mov [esp+34h+var_1C], ecx .text:66A339E2 mov word ptr [esp+34h+var_10], cx .text:66A339E7 mov [esp+34h+arg_4], eax .text:66A339EB movsx eax, ax .text:66A339EE mov word ptr [esp+34h+var_10+2], cx .text:66A339F3 mov cx, [esi+8] .text:66A339F7 movsx edx, cx .text:66A339FA sub eax, edx .text:66A339FC movsx edx, word ptr [esi+6] .text:66A33A00 add eax, 3Eh .text:66A33A03 push edi .text:66A33A04 movsx edi, word ptr [esi+0Ah] .text:66A33A08 sar eax, 3 .text:66A33A0B lea ebx, [esi+6] .text:66A33A0E and eax, 0FFFFFFFCh .text:66A33A11 sub edi, edx .text:66A33A13 movsx edx, ax .text:66A33A16 mov [esi+4], ax .text:66A33A1A imul edi, edx The allocate code is : .text:66A33A68 push edi .text:66A33A69 call sub_668B5B30 But when it real process data to this memory, it use real decode data to write this memory but didn\xa1\xaft check this heap size. This is segment of the write code function(sub_66AE0A70): .text:66AE0B18 movsx edx, word ptr [edi+12h] ; default .text:66AE0B1C imul edx, [edi+0Ch] .text:66AE0B20 mov ecx, [edi+4] .text:66AE0B23 inc word ptr [edi+16h] .text:66AE0B27 mov eax, [esp+arg_0] .text:66AE0B2B add edx, ecx .text:66AE0B2D mov [eax], edx .text:66AE0B2F mov eax, [ebp+10h] .text:66AE0B32 test eax, eax .text:66AE0B34 jz short loc_66AE0B62 .text:66AE0B36 mov ax, [ebp+1Ch] .text:66AE0B3A mov edx, [ebp+0Ch] .text:66AE0B3D movzx cx, ah .text:66AE0B41 mov ch, al .text:66AE0B43 mov [edx], cx .text:66AE0B46 movsx eax, word ptr [edi+12h] .text:66AE0B4A imul eax, [ebp+14h] .text:66AE0B4E add eax, [ebp+10h] .text:66AE0B51 mov cx, [ebp+18h] .text:66AE0B55 mov [ebp+0Ch], eax .text:66AE0B58 mov [ebp+1Ah], cx .text:66AE0B5C mov word ptr [ebp+1Ch], 0 Vendor Status: Apple has released a patch for this vulnerability. An attacker can create a qtif file and send it to the user via email, web page, or qtif file with activex and can directy overflow a function pointer immediately used so it can bypass any stack overflow protection in systems such as xp sp2 and 2003 sp1. Technical Details: When Quicktime processes the data field of a qtif format file, it will copy it to the stack by a byte to a byte , but there is no proper checking, so it will cause a stack overflow in memory. And in this stack, there is a function pointer which will be used immediately when it pre byte copies, so we can use it to bypass any stack overflow protection, such in xp sp2 and 2003 sp1. The origin function point value is 0x44332211. We only need to overflow it to : 0x08332211, ensuring it didn't cause a crash before the 0x44 has been overflowed to 0x08. When it overflows to 0x08332211, we can execute code to 0x08332211, and can first use javascript to get this memory and set my code in it. call [esp+138h+arg_4] <- call a function point in the stack, but this point can be overflowed References QuickTime: QuickTime File Format http://developer.apple.com/documentation/QuickTime/QTFF/index.html Protection: Retina Network Security Scanner has been updated to identify this vulnerability. Vendor Status: Apple has released a patch for this vulnerability. The patch is available via the Updates section of the affected applications. This vulnerability has been assigned the CVE identifier CVE-2005-2340. Credit: Discovery: Fang Xing Greetings: Thanks to all the guys at eEye, and especially Karl Lynn's help. Copyright (c) 1998-2006 eEye Digital Security Permission is hereby granted for the redistribution of this alert electronically. It is not to be edited in any way without express consent of eEye. If you wish to reprint the whole or any part of this alert in any other medium excluding electronic medium, please email alert@eEye.com for permission. Disclaimer The information within this paper may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are no warranties, implied or express, with regard to this information. In no event shall the author be liable for any direct or indirect damages whatsoever arising out of or in connection with the use or spread of this information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-011A Apple QuickTime Vulnerabilities Original release date: January 11, 2006 Last revised: January 11, 2006 Source: US-CERT Systems Affected Apple QuickTime on systems running * Apple Mac OS X * Microsoft Windows XP * Microsoft Windows 2000 Overview Apple has released QuickTime 7.0.4 to correct multiple vulnerabilities. The impacts of these vulnerabilities include execution of arbitrary code and denial of service. I. Description Apple QuickTime 7.0.4 resolves a number of image and media file handling vulnerabilities. (CAN-2005-3713) II. Impact The impacts of these vulnerabilities vary. For information about specific impacts, please see the Vulnerability Notes. Potential consequences include remote execution of arbitrary code or commands and denial of service. III. Solution Upgrade Upgrade to QuickTime 7.0.4. Appendix A. References * US-CERT Vulnerability Note VU#629845 - <http://www.kb.cert.org/vuls/id/629845> * US-CERT Vulnerability Note VU#921193 - <http://www.kb.cert.org/vuls/id/921193> * US-CERT Vulnerability Note VU#115729 - <http://www.kb.cert.org/vuls/id/115729> * US-CERT Vulnerability Note VU#150753 - <http://www.kb.cert.org/vuls/id/150753> * US-CERT Vulnerability Note VU#913449 - <http://www.kb.cert.org/vuls/id/913449> * CVE-2005-2340 - <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2340> * CVE-2005-4092 - <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4092> * CVE-2005-3707 - <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3707> * CVE-2005-3710 - <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3710> * CVE-2005-3713 - <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3713> * Security Content for QuickTime 7.0.4 - <http://docs.info.apple.com/article.html?artnum=303101> * QuickTime 7.0.4 - <http://www.apple.com/support/downloads/quicktime704.html> * About the Mac OS X 10.4.4 Update (Delta) - <http://docs.info.apple.com/article.html?artnum=302810> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA06-011A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA06-011A Feedback VU#913449" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History January 11, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBQ8V8iX0pj593lg50AQJ85wf+OuHVseQVzZ0uI8h8TnmtAJmjzV6tp3Cj 34jwpSLlvo5S8svIHChcX/BYOwKVL/uQZswsjk/mbEu+TrPcVKPd7VPCetxIXVey AdC5hsAH1Wm0MnvY1LgvONo8IQ9RlT6Rj6fY7k7QhPUWsYxj/rDCWDAY9kgsHXc/ HpXWL/Cy5va35z8aYHrLVlxmofKrOWtX0PVa6lSKV8lIsY+TDihA5tYIb5wRDVxL osieJ+MHSXGchXpjX2c0o6Ja6vhJNR61LEwelk9FMLT1JRTkp+wz9/AoVUSyZ/hy 0WBP0M8cwl8koWgijNcLXA18YX8QtDftAVRwpwHKMrbNCYdrWblYVw== =5Kiq -----END PGP SIGNATURE-----

Trust: 5.85

sources: NVD: CVE-2005-3713 // CERT/CC: VU#921193 // CERT/CC: VU#629845 // CERT/CC: VU#115729 // CERT/CC: VU#150753 // CERT/CC: VU#913449 // JVNDB: JVNDB-2005-000858 // BID: 16864 // VULHUB: VHN-14921 // PACKETSTORM: 43060 // PACKETSTORM: 43057 // PACKETSTORM: 43062

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 4.0

vendor:applemodel:quicktimescope:eqversion:7.0.2

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.0

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.0.1

Trust: 1.6

vendor:applemodel:quicktimescope:lteversion:7.0.3

Trust: 1.0

vendor:applemodel:mac os xscope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows 2000scope: - version: -

Trust: 0.8

vendor:microsoftmodel:windows xpscope:eqversion:sp3

Trust: 0.8

vendor:applemodel:quicktimescope:eqversion:7.0.3

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.0.4

Trust: 0.3

sources: CERT/CC: VU#921193 // CERT/CC: VU#629845 // CERT/CC: VU#115729 // CERT/CC: VU#150753 // CERT/CC: VU#913449 // BID: 16864 // JVNDB: JVNDB-2005-000858 // CNNVD: CNNVD-200512-862 // NVD: CVE-2005-3713

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3713
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#921193
value: 43.88

Trust: 0.8

CARNEGIE MELLON: VU#629845
value: 18.23

Trust: 0.8

CARNEGIE MELLON: VU#115729
value: 3.85

Trust: 0.8

CARNEGIE MELLON: VU#150753
value: 32.63

Trust: 0.8

CARNEGIE MELLON: VU#913449
value: 3.85

Trust: 0.8

CNNVD: CNNVD-200512-862
value: HIGH

Trust: 0.6

VULHUB: VHN-14921
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-3713
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-14921
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#921193 // CERT/CC: VU#629845 // CERT/CC: VU#115729 // CERT/CC: VU#150753 // CERT/CC: VU#913449 // VULHUB: VHN-14921 // CNNVD: CNNVD-200512-862 // NVD: CVE-2005-3713

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.1

sources: VULHUB: VHN-14921 // NVD: CVE-2005-3713

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200512-862

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200512-862

CONFIGURATIONS

sources: JVNDB: JVNDB-2005-000858

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-14921

PATCH

title:Download the Standalone QuickTime Playerurl:http://www.apple.com/jp/quicktime/download/standalone.html

Trust: 0.8

title:TA23845url:http://support.apple.com/kb/TA23845?viewlocale=ja_JP

Trust: 0.8

title:TA06-011Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta06-011a.html

Trust: 0.8

sources: JVNDB: JVNDB-2005-000858

EXTERNAL IDS

db:SECUNIAid:18370

Trust: 4.9

db:CERT/CCid:VU#913449

Trust: 3.4

db:NVDid:CVE-2005-3713

Trust: 3.1

db:USCERTid:TA06-011A

Trust: 2.6

db:BIDid:16202

Trust: 2.5

db:SECTRACKid:1015466

Trust: 2.5

db:CERT/CCid:VU#921193

Trust: 1.7

db:CERT/CCid:VU#629845

Trust: 1.7

db:CERT/CCid:VU#115729

Trust: 1.7

db:CERT/CCid:VU#150753

Trust: 1.7

db:VUPENid:ADV-2006-0128

Trust: 1.7

db:OSVDBid:22338

Trust: 1.7

db:SREASONid:333

Trust: 1.7

db:OSVDBid:22337

Trust: 0.8

db:JVNDBid:JVNDB-2005-000858

Trust: 0.8

db:CNNVDid:CNNVD-200512-862

Trust: 0.7

db:XFid:24060

Trust: 0.6

db:CERT/CCid:TA06-011A

Trust: 0.6

db:NSFOCUSid:8392

Trust: 0.6

db:NSFOCUSid:8395

Trust: 0.6

db:NSFOCUSid:8394※8395※8392※8393

Trust: 0.6

db:NSFOCUSid:8393

Trust: 0.6

db:NSFOCUSid:8394

Trust: 0.6

db:FULLDISCid:20060111 UPDATED ADVISORIES - INCORRECT CVE INFORMATION

Trust: 0.6

db:FULLDISCid:20060111 [EEYEB-20051031] APPLE QUICKTIME MALFORMED GIF HEAP OVERFLOW

Trust: 0.6

db:APPLEid:APPLE-SA-2006-01-10

Trust: 0.6

db:BUGTRAQid:20060111 UPDATED ADVISORIES - INCORRECT CVE INFORMATION

Trust: 0.6

db:BUGTRAQid:20060111 [EEYEB-20051031] APPLE QUICKTIME MALFORMED GIF HEAP OVERFLOW

Trust: 0.6

db:BIDid:16864

Trust: 0.4

db:PACKETSTORMid:43057

Trust: 0.2

db:PACKETSTORMid:43060

Trust: 0.2

db:VULHUBid:VHN-14921

Trust: 0.1

db:PACKETSTORMid:43062

Trust: 0.1

sources: CERT/CC: VU#921193 // CERT/CC: VU#629845 // CERT/CC: VU#115729 // CERT/CC: VU#150753 // CERT/CC: VU#913449 // VULHUB: VHN-14921 // BID: 16864 // JVNDB: JVNDB-2005-000858 // PACKETSTORM: 43060 // PACKETSTORM: 43057 // PACKETSTORM: 43062 // CNNVD: CNNVD-200512-862 // NVD: CVE-2005-3713

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=303101

Trust: 4.9

url:http://secunia.com/advisories/18370/

Trust: 3.2

url:http://www.securityfocus.com/bid/16202

Trust: 2.5

url:http://www.eeye.com/html/research/advisories/ad20060111d.html

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/913449

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta06-011a.html

Trust: 1.7

url:http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0402.html

Trust: 1.7

url:http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0401.html

Trust: 1.7

url:http://www.osvdb.org/22338

Trust: 1.7

url:http://securitytracker.com/id?1015466

Trust: 1.7

url:http://secunia.com/advisories/18370

Trust: 1.7

url:http://securityreason.com/securityalert/333

Trust: 1.7

url:http://www.securityfocus.com/archive/1/421547/100/0/threaded

Trust: 1.1

url:http://www.securityfocus.com/archive/1/421561/100/0/threaded

Trust: 1.1

url:http://www.vupen.com/english/advisories/2006/0128

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/24060

Trust: 1.1

url:http://www.eeye.com/html/research/advisories/ad20060111a.html

Trust: 0.8

url:about vulnerability notes

Trust: 0.8

url:contact us about this vulnerability

Trust: 0.8

url:provide a vendor statement

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=22337

Trust: 0.8

url:http://securitytracker.com/alerts/2006/jan/1015466.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3713

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-4092

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3707

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3710

Trust: 0.8

url:http://jvn.jp/cert/jvnta06-011a/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2005-4092

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2005-3707

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2005-3710

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2005-3713

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/629845

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/921193

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/115729

Trust: 0.8

url:http://www.kb.cert.org/vuls/id/150753

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/0128

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/24060

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/421561/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/421547/100/0/threaded

Trust: 0.6

url:http://www.nsfocus.net/vulndb/8394※8395※8392※8393

Trust: 0.6

url:http://www.apple.com/quicktime/

Trust: 0.3

url:/archive/1/421566

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-3713

Trust: 0.3

url: -

Trust: 0.1

url:http://developer.apple.com/documentation/quicktime/qtff/index.html

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/913449>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3710

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-4092

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-4092>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3710>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/629845>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3713>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta06-011a.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=302810>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-3707>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/115729>

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-2340>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3707

Trust: 0.1

url:http://www.apple.com/support/downloads/quicktime704.html>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2340

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/921193>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/150753>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=303101>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

sources: CERT/CC: VU#921193 // CERT/CC: VU#629845 // CERT/CC: VU#115729 // CERT/CC: VU#150753 // CERT/CC: VU#913449 // VULHUB: VHN-14921 // BID: 16864 // JVNDB: JVNDB-2005-000858 // PACKETSTORM: 43060 // PACKETSTORM: 43057 // PACKETSTORM: 43062 // CNNVD: CNNVD-200512-862 // NVD: CVE-2005-3713

CREDITS

eEye info@eEye.com

Trust: 0.6

sources: CNNVD: CNNVD-200512-862

SOURCES

db:CERT/CCid:VU#921193
db:CERT/CCid:VU#629845
db:CERT/CCid:VU#115729
db:CERT/CCid:VU#150753
db:CERT/CCid:VU#913449
db:VULHUBid:VHN-14921
db:BIDid:16864
db:JVNDBid:JVNDB-2005-000858
db:PACKETSTORMid:43060
db:PACKETSTORMid:43057
db:PACKETSTORMid:43062
db:CNNVDid:CNNVD-200512-862
db:NVDid:CVE-2005-3713

LAST UPDATE DATE

2024-09-19T00:59:03.795000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#921193date:2006-01-12T00:00:00
db:CERT/CCid:VU#629845date:2006-01-13T00:00:00
db:CERT/CCid:VU#115729date:2006-01-11T00:00:00
db:CERT/CCid:VU#150753date:2006-01-13T00:00:00
db:CERT/CCid:VU#913449date:2006-01-31T00:00:00
db:VULHUBid:VHN-14921date:2018-10-19T00:00:00
db:BIDid:16864date:2008-05-01T18:56:00
db:JVNDBid:JVNDB-2005-000858date:2009-04-03T00:00:00
db:CNNVDid:CNNVD-200512-862date:2006-05-24T00:00:00
db:NVDid:CVE-2005-3713date:2018-10-19T15:38:55.903

SOURCES RELEASE DATE

db:CERT/CCid:VU#921193date:2006-01-11T00:00:00
db:CERT/CCid:VU#629845date:2006-01-11T00:00:00
db:CERT/CCid:VU#115729date:2006-01-11T00:00:00
db:CERT/CCid:VU#150753date:2006-01-11T00:00:00
db:CERT/CCid:VU#913449date:2006-01-11T00:00:00
db:VULHUBid:VHN-14921date:2005-12-31T00:00:00
db:BIDid:16864date:2006-01-10T00:00:00
db:JVNDBid:JVNDB-2005-000858date:2009-04-03T00:00:00
db:PACKETSTORMid:43060date:2006-01-15T15:35:32
db:PACKETSTORMid:43057date:2006-01-15T15:29:29
db:PACKETSTORMid:43062date:2006-01-15T15:39:24
db:CNNVDid:CNNVD-200512-862date:2005-12-31T00:00:00
db:NVDid:CVE-2005-3713date:2005-12-31T05:00:00