Executive Summary

Informations
Name CVE-2005-1879 First vendor Publication 2005-06-09
Vendor Cve Last vendor Modification 2024-01-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LutelWall 0.97 and earlier allows local users to overwrite arbitrary files via a symlink attack on a temporary file created by a system call to wget.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1879

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-27 Leveraging Race Conditions via Symbolic Links

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-10 (LutelWall)
File : nvt/glsa_200506_10.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17173 LutelWall Symlink Arbitrary File Create/Overwrite

A vulnerability exists in a portion of LutelWall that looks for new versions. This vulnerability creates a temporary file with insecure permissions that, with creative use of symlinks, would allow an attacker to overwrite or create files with the privileges of the user that runs the update script. Because the update script is run as root, this could give the attacker the ability to create or overwrite nearly any file on the system.

Nessus® Vulnerability Scanner

Date Description
2005-06-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13863
CONFIRM http://firewall.lutel.pl/download/0.98/ChangeLog
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034424.html
GENTOO http://security.gentoo.org/glsa/glsa-200506-10.xml
MISC http://www.zataz.net/adviso/lutelwall-05222005.txt
SECTRACK http://securitytracker.com/id?1014112
SECUNIA http://secunia.com/advisories/15647
http://secunia.com/advisories/15665

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-01-26 21:28:12
  • Multiple Updates
2021-05-04 12:03:00
  • Multiple Updates
2021-04-22 01:03:16
  • Multiple Updates
2020-05-23 00:16:37
  • Multiple Updates
2016-04-26 13:35:45
  • Multiple Updates
2014-02-17 10:31:43
  • Multiple Updates
2013-05-11 11:26:58
  • Multiple Updates