Executive Summary

Informations
Name CVE-2004-0976 First vendor Publication 2005-02-09
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple scripts in the perl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0976

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9752
 
Oval ID: oval:org.mitre.oval:def:9752
Title: Multiple scripts in the perl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.
Description: Multiple scripts in the perl package in Trustix Secure Linux 1.5 through 2.1 and other operating systems allows local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0976
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2008-12-10 Name : Debian Security Advisory DSA 1678-1 (perl)
File : nvt/deb_1678_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-04 (perl)
File : nvt/glsa_200412_04.nasl
2008-09-04 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl0.nasl
2008-01-17 Name : Debian Security Advisory DSA 620-1 (perl)
File : nvt/deb_620_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
11201 Perl on Trustix Secure Linux Multiple Script Insecure Temporary File Creation

Multiple scripts within Perl contain a flaw that may allow a malicious user to overwrite arbitrary files with the permissions of the user running the script. The is due to the scripts' creation of world-writeable symbolic links, which an attacker can make point to any file in the filesystem. When the script uses the symlink to write data later, the newly specified file is overwritten, causing a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1678.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-881.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-16-1.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-881.nasl - Type : ACT_GATHER_INFO
2005-12-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-1116.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c418d4726bd111d993ca000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-031.nasl - Type : ACT_GATHER_INFO
2005-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-620.nasl - Type : ACT_GATHER_INFO
2004-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11294
DEBIAN http://www.debian.org/security/2004/dsa-620
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:031
OPENPKG http://marc.info/?l=bugtraq&m=110547693019788&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-881.html
SECUNIA http://secunia.com/advisories/17661
http://secunia.com/advisories/18075
TRUSTIX http://www.trustix.org/errata/2004/0050
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17583

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:26
  • Multiple Updates
2021-04-22 01:02:36
  • Multiple Updates
2020-05-23 00:15:55
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:32
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-04-26 12:54:43
  • Multiple Updates
2014-02-17 10:28:13
  • Multiple Updates
2013-05-11 11:43:34
  • Multiple Updates