Executive Summary

Informations
Name CVE-2005-0155 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to create arbitrary files via the PERLIO_DEBUG variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0155

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10404
 
Oval ID: oval:org.mitre.oval:def:10404
Title: Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
Description: The PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to create arbitrary files via the PERLIO_DEBUG variable.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0155
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Perl
File : nvt/sles9p5013510.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-13 (Perl)
File : nvt/glsa_200502_13.nasl
2008-09-04 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
28229 Red Hat Linux Perl Patch Regression Error

13451 Perl PERLIO_DEBUG Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-72-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a5eb760a753c11d9a36f000a95bc6fae.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-103.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-13.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-031.nasl - Type : ACT_GATHER_INFO
2005-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-105.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.digitalmunition.com/DMA%5B2005-0131a%5D.txt
Source Url
BID http://www.securityfocus.com/bid/12426
BUGTRAQ http://marc.info/?l=bugtraq&m=110737149402683&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-163.htm
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
FULLDISC http://marc.info/?l=full-disclosure&m=110779723332339&w=2
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:031
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-103.html
http://www.redhat.com/support/errata/RHSA-2005-105.html
SECUNIA http://secunia.com/advisories/14120
http://secunia.com/advisories/21646
TRUSTIX http://www.trustix.org/errata/2005/0003/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19207

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:48:08
  • Multiple Updates
2021-05-04 12:02:44
  • Multiple Updates
2021-04-22 01:02:56
  • Multiple Updates
2020-05-23 00:16:18
  • Multiple Updates
2018-08-14 00:19:28
  • Multiple Updates
2017-10-11 09:23:27
  • Multiple Updates
2017-07-11 12:01:48
  • Multiple Updates
2016-10-18 12:01:34
  • Multiple Updates
2016-04-26 13:14:38
  • Multiple Updates
2014-02-17 10:29:50
  • Multiple Updates
2013-05-11 11:20:08
  • Multiple Updates