Executive Summary

Informations
Name CVE-2005-1111 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2024-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1111

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:358
 
Oval ID: oval:org.mitre.oval:def:358
Title: cpio Race Condition
Description: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1111
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9783
 
Oval ID: oval:org.mitre.oval:def:9783
Title: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Description: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1111
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 2
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-16 (cpio)
File : nvt/glsa_200506_16.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:03.cpio.asc)
File : nvt/freebsdsa_cpio.nasl
2008-01-17 Name : Debian Security Advisory DSA 846-1 (cpio)
File : nvt/deb_846_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15725 cpio Race Condition Arbitrary File Permission Modification

cpio contains a flaw that may allow a malicious user to modify permissions of arbitrary files. The issue is triggered via a hard link attack on a file while it is being decompressed. It is possible that the flaw may allow arbitrary file permission modification resulting in a loss of confidentiality and integrity.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-378.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-189-1.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-806.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-846.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-378.nasl - Type : ACT_GATHER_INFO
2005-07-12 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-116.nasl - Type : ACT_GATHER_INFO
2005-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13159
BUGTRAQ http://marc.info/?l=bugtraq&m=111342664116120&w=2
DEBIAN http://www.debian.org/security/2005/dsa-846
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc
OSVDB http://www.osvdb.org/15725
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-378.html
http://www.redhat.com/support/errata/RHSA-2005-806.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt
SECUNIA http://secunia.com/advisories/16998
http://secunia.com/advisories/17123
http://secunia.com/advisories/17532
http://secunia.com/advisories/18290
http://secunia.com/advisories/18395
http://secunia.com/advisories/20117
SUSE http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
UBUNTU http://www.ubuntu.com/usn/usn-189-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-02-13 12:02:53
  • Multiple Updates
2024-01-26 21:28:12
  • Multiple Updates
2021-05-04 12:02:53
  • Multiple Updates
2021-04-22 01:03:07
  • Multiple Updates
2020-05-23 00:16:28
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-10-18 12:01:39
  • Multiple Updates
2016-06-28 15:16:07
  • Multiple Updates
2016-04-26 13:25:18
  • Multiple Updates
2014-02-17 10:30:57
  • Multiple Updates
2013-05-11 11:23:46
  • Multiple Updates