Executive Summary

Informations
Name CVE-2005-4536 First vendor Publication 2005-12-31
Vendor Cve Last vendor Modification 2017-07-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mail::Audit module in libmail-audit-perl 2.1-5, when logging is enabled without a default log file specified, uses predictable log filenames, which allows local users to overwrite arbitrary files via a symlink attack on the [PID]-audit.log temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4536

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 960-1 (libmail-audit-perl)
File : nvt/deb_960_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 960-2 (libmail-audit-perl)
File : nvt/deb_960_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 960-3 (libmail-audit-perl)
File : nvt/deb_960_3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
22814 Mail::Audit Log File Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-960.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/16434
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=344029
DEBIAN http://www.debian.org/security/2006/dsa-960
SECUNIA http://secunia.com/advisories/18652
http://secunia.com/advisories/18656
VUPEN http://www.vupen.com/english/advisories/2006/0378
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/24380

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:03:30
  • Multiple Updates
2021-04-22 01:03:46
  • Multiple Updates
2020-05-23 00:17:11
  • Multiple Updates
2017-07-20 09:23:15
  • Multiple Updates
2016-04-26 14:06:47
  • Multiple Updates
2014-02-17 10:34:00
  • Multiple Updates
2013-05-11 11:38:09
  • Multiple Updates