CVE
- Id
- 14217
- CVE No.
- CVE-2005-3011
- Status
- Candidate
- Description
- The sort_offline function for texindex in texinfo 4.8 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files.
- Phase
- Assigned (20050921)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
105682 | 14217 | CVE-2005-3011 | BUGTRAQ:20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates | View |
105683 | 14217 | CVE-2005-3011 | URL:http://www.securityfocus.com/archive/1/archive/1/464745/100/0/threaded | View |
105684 | 14217 | CVE-2005-3011 | MISC:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365 | View |
105685 | 14217 | CVE-2005-3011 | CONFIRM:http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html | View |
105686 | 14217 | CVE-2005-3011 | CONFIRM:http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html | View |
105687 | 14217 | CVE-2005-3011 | CONFIRM:http://docs.info.apple.com/article.html?artnum=305530 | View |
105688 | 14217 | CVE-2005-3011 | APPLE:APPLE-SA-2007-05-24 | View |
105689 | 14217 | CVE-2005-3011 | URL:http://lists.apple.com/archives/security-announce/2007/May/msg00004.html | View |
105690 | 14217 | CVE-2005-3011 | DEBIAN:DSA-1219 | View |
105691 | 14217 | CVE-2005-3011 | URL:http://www.debian.org/security/2006/dsa-1219 | View |
105692 | 14217 | CVE-2005-3011 | FREEBSD:FreeBSD-SA-06:01 | View |
105693 | 14217 | CVE-2005-3011 | URL:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:01.texindex.asc | View |
105694 | 14217 | CVE-2005-3011 | GENTOO:GLSA-200510-04 | View |
105695 | 14217 | CVE-2005-3011 | URL:http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml | View |
105696 | 14217 | CVE-2005-3011 | MANDRIVA:MDKSA-2005:175 | View |
105697 | 14217 | CVE-2005-3011 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:175 | View |
105698 | 14217 | CVE-2005-3011 | REDHAT:RHSA-2006:0727 | View |
105699 | 14217 | CVE-2005-3011 | URL:http://www.redhat.com/support/errata/RHSA-2006-0727.html | View |
105700 | 14217 | CVE-2005-3011 | SGI:20061101-01-P | View |
105701 | 14217 | CVE-2005-3011 | URL:ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P | View |
105702 | 14217 | CVE-2005-3011 | SUSE:SUSE-SR:2005:023 | View |
105703 | 14217 | CVE-2005-3011 | URL:http://www.novell.com/linux/security/advisories/2005_23_sr.html | View |
105704 | 14217 | CVE-2005-3011 | TRUSTIX:TSLSA-2005-0059 | View |
105705 | 14217 | CVE-2005-3011 | URL:http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html | View |
105706 | 14217 | CVE-2005-3011 | UBUNTU:USN-194-1 | View |
105707 | 14217 | CVE-2005-3011 | URL:http://www.ubuntu.com/usn/usn-194-1 | View |
105708 | 14217 | CVE-2005-3011 | BID:14854 | View |
105709 | 14217 | CVE-2005-3011 | URL:http://www.securityfocus.com/bid/14854 | View |
105710 | 14217 | CVE-2005-3011 | OVAL:oval:org.mitre.oval:def:10589 | View |
105711 | 14217 | CVE-2005-3011 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10589 | View |
105712 | 14217 | CVE-2005-3011 | VUPEN:ADV-2007-1267 | View |
105713 | 14217 | CVE-2005-3011 | URL:http://www.vupen.com/english/advisories/2007/1267 | View |
105714 | 14217 | CVE-2005-3011 | VUPEN:ADV-2007-1939 | View |
105715 | 14217 | CVE-2005-3011 | URL:http://www.vupen.com/english/advisories/2007/1939 | View |
105716 | 14217 | CVE-2005-3011 | SECTRACK:1015468 | View |
105717 | 14217 | CVE-2005-3011 | URL:http://securitytracker.com/id?1015468 | View |
105718 | 14217 | CVE-2005-3011 | SECTRACK:1014992 | View |
105719 | 14217 | CVE-2005-3011 | URL:http://securitytracker.com/id?1014992 | View |
105720 | 14217 | CVE-2005-3011 | SECUNIA:16816 | View |
105721 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/16816 | View |
105722 | 14217 | CVE-2005-3011 | SECUNIA:18401 | View |
105723 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/18401 | View |
105724 | 14217 | CVE-2005-3011 | SECUNIA:17070 | View |
105725 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/17070 | View |
105726 | 14217 | CVE-2005-3011 | SECUNIA:17076 | View |
105727 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/17076 | View |
105728 | 14217 | CVE-2005-3011 | SECUNIA:17093 | View |
105729 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/17093 | View |
105730 | 14217 | CVE-2005-3011 | SECUNIA:17211 | View |
105731 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/17211 | View |
105732 | 14217 | CVE-2005-3011 | SECUNIA:17215 | View |
105733 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/17215 | View |
105734 | 14217 | CVE-2005-3011 | SECUNIA:22929 | View |
105735 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/22929 | View |
105736 | 14217 | CVE-2005-3011 | SECUNIA:23112 | View |
105737 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/23112 | View |
105738 | 14217 | CVE-2005-3011 | SECUNIA:24788 | View |
105739 | 14217 | CVE-2005-3011 | URL:http://secunia.com/advisories/24788 | View |
105740 | 14217 | CVE-2005-3011 | SECUNIA:25402 | View |