Executive Summary

Informations
Name CVE-2002-0760 First vendor Publication 2002-08-12
Vendor Cve Last vendor Modification 2008-09-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, decompresses files with world-readable permissions before setting the permissions to what is specified in the bzip2 archive, which could allow local users to read the files as they are being decompressed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0760

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-27 Leveraging Race Conditions via Symbolic Links

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

Open Source Vulnerability Database (OSVDB)

Id Description
5116 bzip2 File Decompress Permission Arbitrary File Access

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/4775
CALDERA ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-039.0.txt
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:25.bzip2.asc
XF http://www.iss.net/security_center/static/9127.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 12:01:42
  • Multiple Updates
2021-04-22 01:01:50
  • Multiple Updates
2020-05-23 00:15:01
  • Multiple Updates
2013-05-11 12:10:26
  • Multiple Updates