Executive Summary

Informations
Name CVE-2005-0711 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2019-12-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0711

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9591
 
Oval ID: oval:org.mitre.oval:def:9591
Title: MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.
Description: MySQL 4.0.23 and earlier, and 4.1.x up to 4.1.10, uses predictable file names when creating temporary tables, which allows local users with CREATE TEMPORARY TABLE privileges to overwrite arbitrary files via a symlink attack.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0711
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for MySQL
File : nvt/sles9p5015996.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-19 (mysql)
File : nvt/glsa_200503_19.nasl
2008-09-04 Name : FreeBSD Ports: mysql-server
File : nvt/freebsd_mysql-server.nasl
2008-01-17 Name : Debian Security Advisory DSA 707-1 (mysql)
File : nvt/deb_707_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14676 MySQL CREATE TEMPORARY TABLE Symlink Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2006-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-348.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-96-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-304.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2005-007.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 120292-02
File : solaris10_120292.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote host is missing Sun Security Patch number 120293-02
File : solaris10_x86_120293.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_619ef337949a11d9b81300d05964249f.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-305.nasl - Type : ACT_GATHER_INFO
2005-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-707.nasl - Type : ACT_GATHER_INFO
2005-04-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-348.nasl - Type : ACT_GATHER_INFO
2005-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-334.nasl - Type : ACT_GATHER_INFO
2005-03-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_019.nasl - Type : ACT_GATHER_INFO
2005-03-23 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-060.nasl - Type : ACT_GATHER_INFO
2005-03-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-19.nasl - Type : ACT_GATHER_INFO
2005-03-11 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_multiple_flaws4.nasl - Type : ACT_GATHER_INFO
2004-10-17 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_multiple_flaws3.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
BID http://www.securityfocus.com/bid/12781
DEBIAN http://www.debian.org/security/2005/dsa-707
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200503-19.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:060
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-334.html
http://www.redhat.com/support/errata/RHSA-2005-348.html
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101864-1
SUSE http://www.novell.com/linux/security/advisories/2005_19_mysql.html
TRUSTIX http://www.trustix.org/errata/2005/0009/
UBUNTU https://usn.ubuntu.com/96-1/
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2005-q1/0082.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:02:58
  • Multiple Updates
2024-02-01 12:01:40
  • Multiple Updates
2023-09-05 12:02:48
  • Multiple Updates
2023-09-05 01:01:31
  • Multiple Updates
2023-09-02 12:02:49
  • Multiple Updates
2023-09-02 01:01:31
  • Multiple Updates
2023-08-12 12:03:23
  • Multiple Updates
2023-08-12 01:01:32
  • Multiple Updates
2023-08-11 12:02:56
  • Multiple Updates
2023-08-11 01:01:34
  • Multiple Updates
2023-08-06 12:02:43
  • Multiple Updates
2023-08-06 01:01:32
  • Multiple Updates
2023-08-04 12:02:47
  • Multiple Updates
2023-08-04 01:01:33
  • Multiple Updates
2023-07-14 12:02:46
  • Multiple Updates
2023-07-14 01:01:33
  • Multiple Updates
2023-03-29 01:02:51
  • Multiple Updates
2023-03-28 12:01:38
  • Multiple Updates
2022-10-11 12:02:28
  • Multiple Updates
2022-10-11 01:01:25
  • Multiple Updates
2021-05-04 12:02:50
  • Multiple Updates
2021-04-22 01:03:03
  • Multiple Updates
2020-05-23 00:16:24
  • Multiple Updates
2019-10-08 17:19:37
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2016-04-26 13:20:31
  • Multiple Updates
2014-02-17 10:30:30
  • Multiple Updates
2013-05-11 11:22:29
  • Multiple Updates