Executive Summary

Informations
Name CVE-2004-0975 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0975

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10621
 
Oval ID: oval:org.mitre.oval:def:10621
Title: The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.
Description: The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0975
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:164
 
Oval ID: oval:org.mitre.oval:def:164
Title: Trustix Secure Linux der_chop Script Symlink Attack Vulnerability
Description: The der_chop script in the openssl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0975
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): OpenSSL
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 16
Os 1
Os 6
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200411-15 (OpenSSL)
File : nvt/glsa_200411_15.nasl
2008-01-17 Name : Debian Security Advisory DSA 603-1 (openssl)
File : nvt/deb_603_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11125 OpenSSL der_chop Script Symlink Arbitrary File Modification

The OpenSSL der_chop script contains a flaw that may allow a malicious user to overwrite files with the permissions of the user running the script. The issue is due to the creation of world-writeable symlinks with predictable names; attackers may change where these links point, and thus specify the data that will be written, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2012-01-04 Name : Arbitrary files could be overwritten on the remote server.
File : openssl_0_9_7f.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-476.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-24-1.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-476.nasl - Type : ACT_GATHER_INFO
2004-12-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-147.nasl - Type : ACT_GATHER_INFO
2004-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-603.nasl - Type : ACT_GATHER_INFO
2004-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200411-15.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11293
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136302
DEBIAN http://www.debian.org/security/2004/dsa-603
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200411-15.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-476.html
SECUNIA http://secunia.com/advisories/12973
TRUSTIX http://www.trustix.org/errata/2004/0050
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17583

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:02:38
  • Multiple Updates
2024-02-01 12:01:33
  • Multiple Updates
2023-09-05 12:02:30
  • Multiple Updates
2023-09-05 01:01:25
  • Multiple Updates
2023-09-02 12:02:32
  • Multiple Updates
2023-09-02 01:01:25
  • Multiple Updates
2023-08-12 12:03:03
  • Multiple Updates
2023-08-12 01:01:25
  • Multiple Updates
2023-08-11 12:02:38
  • Multiple Updates
2023-08-11 01:01:27
  • Multiple Updates
2023-08-06 12:02:26
  • Multiple Updates
2023-08-06 01:01:26
  • Multiple Updates
2023-08-04 12:02:30
  • Multiple Updates
2023-08-04 01:01:27
  • Multiple Updates
2023-07-14 12:02:28
  • Multiple Updates
2023-07-14 01:01:27
  • Multiple Updates
2023-03-29 01:02:30
  • Multiple Updates
2023-03-28 12:01:32
  • Multiple Updates
2022-10-11 12:02:13
  • Multiple Updates
2022-10-11 01:01:19
  • Multiple Updates
2021-05-04 12:02:26
  • Multiple Updates
2021-04-22 01:02:36
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-04-26 12:54:42
  • Multiple Updates
2014-02-17 10:28:13
  • Multiple Updates
2013-05-11 11:43:33
  • Multiple Updates