Executive Summary

Summary
Title coreutils vulnerabilities
Informations
Name USN-2473-1 First vendor Publication 2015-01-14
Vendor Ubuntu Last vendor Modification 2015-01-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

date and touch could be made to crash or run programs if they handled specially crafted input.

Software Description: - coreutils: GNU core utilities

Details:

It was discovered that the distcheck rule in dist-check.mk in GNU coreutils allows local users to gain privileges via a symlink attack on a directory tree under /tmp. This issue only affected Ubuntu 10.04 LTS. (CVE-2009-4135)

Bertrand Jacquin and Fiedler Roman discovered date and touch incorrectly handled user-supplied input. An attacker could possibly use this to cause a denial of service or potentially execute code. (CVE-2014-9471)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04 LTS:
coreutils 8.21-1ubuntu5.1

Ubuntu 12.04 LTS:
coreutils 8.13-3ubuntu3.3

Ubuntu 10.04 LTS:
coreutils 7.4-2ubuntu3.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2473-1
CVE-2009-4135, CVE-2014-9471

Package Information:
https://launchpad.net/ubuntu/+source/coreutils/8.21-1ubuntu5.1
https://launchpad.net/ubuntu/+source/coreutils/8.13-3ubuntu3.3
https://launchpad.net/ubuntu/+source/coreutils/7.4-2ubuntu3.1

Original Source

Url : http://www.ubuntu.com/usn/USN-2473-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 6
Os 2

OpenVAS Exploits

Date Description
2010-01-25 Name : Mandriva Update for coreutils MDVSA-2010:024 (coreutils)
File : nvt/gb_mandriva_MDVSA_2010_024.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-13181 (coreutils)
File : nvt/fcore_2009_13181.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13216 (coreutils)
File : nvt/fcore_2009_13216.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60853 GNU Core Utilities distcheck Temporary Directory Symlink Local Privilege Esca...

Nessus® Vulnerability Scanner

Date Description
2016-12-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-22.nasl - Type : ACT_GATHER_INFO
2015-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_coreutils-150416.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-179.nasl - Type : ACT_GATHER_INFO
2015-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2473-1.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-024.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13181.nasl - Type : ACT_GATHER_INFO
2009-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13216.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-01-21 21:27:28
  • Multiple Updates
2015-01-16 21:28:38
  • Multiple Updates
2015-01-16 13:25:03
  • Multiple Updates
2015-01-15 05:24:43
  • First insertion