Executive Summary

Informations
Name CVE-2005-0448 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the rmtree function in File::Path.pm in Perl before 5.8.4 allows local users to create arbitrary setuid binaries in the tree being deleted, a different vulnerability than CVE-2004-0452.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0448

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10475
 
Oval ID: oval:org.mitre.oval:def:10475
Title: Race condition in the rmtree function in File::Path.pm in Perl before 5.8.4 allows local users to create arbitrary setuid binaries in the tree being deleted, a different vulnerability than CVE-2004-0452.
Description: Race condition in the rmtree function in File::Path.pm in Perl before 5.8.4 allows local users to create arbitrary setuid binaries in the tree being deleted, a different vulnerability than CVE-2004-0452.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0448
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:728
 
Oval ID: oval:org.mitre.oval:def:728
Title: HP-UX 11 Perl rmtree Race Condition
Description: Race condition in the rmtree function in File::Path.pm in Perl before 5.8.4 allows local users to create arbitrary setuid binaries in the tree being deleted, a different vulnerability than CVE-2004-0452.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0448
Version: 7
Platform(s): HP-UX 11
Product(s): Perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for perl CESA-2010:0458 centos5 i386
File : nvt/gb_CESA-2010_0458_perl_centos5_i386.nasl
2010-06-11 Name : RedHat Update for perl RHSA-2010:0458-02
File : nvt/gb_RHSA-2010_0458-02_perl.nasl
2009-02-13 Name : FreeBSD Ports: perl
File : nvt/freebsd_perl3.nasl
2009-01-07 Name : FreeBSD Ports: p5-File-Path
File : nvt/freebsd_p5-File-Path.nasl
2008-12-10 Name : Debian Security Advisory DSA 1678-1 (perl)
File : nvt/deb_1678_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-38 (Perl)
File : nvt/glsa_200501_38.nasl
2008-01-17 Name : Debian Security Advisory DSA 696-1 (perl)
File : nvt/deb_696_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14619 Perl File::Path::rmtree Function Race Condition Privilege Escalation

The Perl File::Path:rmtree function contains a flaw that may allow a malicious local user to change permissions of arbitrary files on system. The issue is due to the way the File::Path::rmtree function handles directory permissions when cleaning up directories. It is possible for a user to use a symlink style attack to manipulate arbitrary files, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl-58_20131015.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-674.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2010-06-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0458.nasl - Type : ACT_GATHER_INFO
2009-02-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4a99d61cf23a11dd9f550030843d3802.nasl - Type : ACT_GATHER_INFO
2009-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_13b0c8c8bee011dda708001fc66e7203.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1678.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0605.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-881.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-94-1.nasl - Type : ACT_GATHER_INFO
2005-12-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-881.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-674.nasl - Type : ACT_GATHER_INFO
2005-05-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-079.nasl - Type : ACT_GATHER_INFO
2005-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-696.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-38.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12767
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
DEBIAN http://www.debian.org/security/2005/dsa-696
FEDORA http://fedoranews.org/updates/FEDORA--.shtml
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200501-38.xml
HP http://www.securityfocus.com/advisories/8704
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:079
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-674.html
http://www.redhat.com/support/errata/RHSA-2005-881.html
SECUNIA http://secunia.com/advisories/14531
http://secunia.com/advisories/17079
http://secunia.com/advisories/18075
http://secunia.com/advisories/18517
http://secunia.com/advisories/55314
SGI ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
UBUNTU https://usn.ubuntu.com/94-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:47
  • Multiple Updates
2021-04-22 01:03:00
  • Multiple Updates
2020-05-23 00:16:21
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:28
  • Multiple Updates
2016-04-26 13:17:45
  • Multiple Updates
2015-01-21 13:24:36
  • Multiple Updates
2014-02-17 10:30:09
  • Multiple Updates
2013-10-24 13:21:45
  • Multiple Updates
2013-05-11 11:21:30
  • Multiple Updates