Executive Summary

Informations
Name CVE-2004-0967 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0967

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10284
 
Oval ID: oval:org.mitre.oval:def:10284
Title: The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files.
Description: The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0967
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-18 (Ghostscript)
File : nvt/glsa_200410_18.nasl
2008-09-04 Name : FreeBSD Ports: ghostscript-gnu, ghostscript-gnu-nox11
File : nvt/freebsd_ghostscript-gnu.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11069 Ghostscript Multiple Scripts Symlink Arbitrary File Overwrite

Ghostscript contains a flaw that may allow a malicious user to overwrite arbitrary files. The issue is due to multiple scripts creating temporary files with predictable names in world-writeable directories. It is possible that the flaw may allow a malicious user to overwrite arbitrary files, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-081.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_27a70a015f6c11da8d54000cf18bbe54.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-081.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-18.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11285
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136321
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-081.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.19/SCOSA-2006.19.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.23/SCOSA-2006.23.txt
SECUNIA http://secunia.com/advisories/16997
http://secunia.com/advisories/17135
http://secunia.com/advisories/19799
http://secunia.com/advisories/20056
TRUSTIX http://www.trustix.org/errata/2004/0050
UBUNTU https://www.ubuntu.com/usn/usn-3-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17583

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:26
  • Multiple Updates
2021-04-22 01:02:35
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-04-26 12:54:37
  • Multiple Updates
2014-02-17 10:28:12
  • Multiple Updates
2013-05-11 11:43:32
  • Multiple Updates