Executive Summary

Informations
Name CVE-2004-0452 First vendor Publication 2004-12-21
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:P)
Cvss Base Score 2.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0452

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18549
 
Oval ID: oval:org.mitre.oval:def:18549
Title: DSA-1678-1 perl - privilege escalation
Description: Paul Szabo rediscovered a vulnerability in the File::Path::rmtree function of Perl. It was possible to exploit a race condition to create setuid binaries in a directory tree or remove arbitrary files when a process is deleting this tree. This issue was originally known as <a href="http://security-tracker.debian.org/tracker/CVE-2005-0448">CVE-2005-0448</a> and <a href="http://security-tracker.debian.org/tracker/CVE-2004-0452">CVE-2004-0452</a>, which were addressed by DSA-696-1 and DSA-620-1. Unfortunately, they were reintroduced later.
Family: unix Class: patch
Reference(s): DSA-1678-1
CVE-2008-5302
CVE-2008-5303
CVE-2005-0448
CVE-2004-0452
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7799
 
Oval ID: oval:org.mitre.oval:def:7799
Title: DSA-1678 perl -- design flaws
Description: Paul Szabo rediscovered a vulnerability in the File::Path::rmtree function of Perl. It was possible to exploit a race condition to create setuid binaries in a directory tree or remove arbitrary files when a process is deleting this tree. This issue was originally known as CVE-2005-0448 and CVE-2004-0452, which were addressed by DSA-696-1 and DSA-620-1. Unfortunately, they were reintroduced later.
Family: unix Class: patch
Reference(s): DSA-1678
CVE-2008-5302
CVE-2008-5303
CVE-2005-0448
CVE-2004-0452
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9938
 
Oval ID: oval:org.mitre.oval:def:9938
Title: Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
Description: Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0452
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for perl CESA-2010:0458 centos5 i386
File : nvt/gb_CESA-2010_0458_perl_centos5_i386.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0458-02
File : nvt/gb_RHSA-2010_0458-02_perl.nasl
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5013510.nasl
2009-02-13 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl3.nasl
2009-01-07 Name : FreeBSD Ports: p5-File-Path
File : nvt/freebsd_p5-File-Path.nasl
2008-12-10 Name : Debian Security Advisory DSA 1678-1 (perl)
File : nvt/deb_1678_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-38 (Perl)
File : nvt/glsa_200501_38.nasl
2008-09-04 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl0.nasl
2008-01-17 Name : Debian Security Advisory DSA 620-1 (perl)
File : nvt/deb_620_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12588 Perl File::Path::rmtree Symlink Arbitrary File/Directory Manipulation

File::Path::rmtree contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when a malicious user creates symbolic links to arbitrary files and File::Path::rmtree attempts to delete the arbitrary file. This flaw may lead to a loss of integrity, possibly allowing the attacker change permissions and/or delete the file.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1678.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-44-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c418d4726bd111d993ca000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-103.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-38.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-031.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-105.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-620.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12072
BUGTRAQ http://marc.info/?l=bugtraq&m=110547693019788&w=2
DEBIAN http://www.debian.org/security/2004/dsa-620
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200501-38.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-103.html
http://www.redhat.com/support/errata/RHSA-2005-105.html
SECUNIA http://secunia.com/advisories/12991
http://secunia.com/advisories/18517
http://secunia.com/advisories/55314
SGI ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
UBUNTU https://www.ubuntu.com/usn/usn-44-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18650

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:02:20
  • Multiple Updates
2021-04-22 01:02:29
  • Multiple Updates
2020-05-23 00:15:47
  • Multiple Updates
2017-10-11 09:23:21
  • Multiple Updates
2017-07-11 12:01:26
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:20
  • Multiple Updates
2016-04-26 12:50:00
  • Multiple Updates
2015-01-21 13:24:36
  • Multiple Updates
2014-02-17 10:27:32
  • Multiple Updates
2013-10-24 13:21:41
  • Multiple Updates
2013-05-11 11:41:39
  • Multiple Updates