Executive Summary

Informations
Name CVE-2002-0638 First vendor Publication 2002-08-12
Vendor Cve Last vendor Modification 2016-10-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

setpwnam.c in the util-linux package, as included in Red Hat Linux 7.3 and earlier, and other operating systems, does not properly lock a temporary file when modifying /etc/passwd, which may allow local users to gain privileges via a complex race condition that uses an open file descriptor in utility programs such as chfn and chsh.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0638

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 8
Os 1
Os 18

Open Source Vulnerability Database (OSVDB)

Id Description
5164 util-linux setpwnam.c Open File Descriptor Race

The util-linux utilities contain a flaw that may allow a malicious user to gain elevated priviliges. The race condition can be triggered if the attacker is able to successfully execute a complex attack-sequence using /usr/bin/chfn or usr/bin/chsh. The attack requires that the system administrator interacts with the system. He specifically needs to remove /etc/ptmp before the attacker can complete the attack. The flaw, if executed successfully, will allow the attacker to create new entries in /etc/passwd.

Nessus® Vulnerability Scanner

Date Description
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2002-047.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2002-137.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/5344
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2002-07/0396.html
http://marc.info/?l=bugtraq&m=102795787713996&w=2
CALDERA ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-043.0.txt
CERT-VN http://www.kb.cert.org/vuls/id/405955
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000523
HP http://online.securityfocus.com/advisories/4320
MANDRAKE http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-047.php
OSVDB http://www.osvdb.org/5164
REDHAT http://rhn.redhat.com/errata/RHSA-2002-132.html
http://www.redhat.com/support/errata/RHSA-2002-137.html
VULNWATCH http://archives.neohapsis.com/archives/bugtraq/2002-07/0357.html
XF http://www.iss.net/security_center/static/9709.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:01:41
  • Multiple Updates
2021-04-22 01:01:49
  • Multiple Updates
2020-05-23 00:15:00
  • Multiple Updates
2016-10-18 12:01:01
  • Multiple Updates
2016-06-28 14:59:02
  • Multiple Updates
2014-02-17 10:24:45
  • Multiple Updates
2013-05-11 12:10:05
  • Multiple Updates