Executive Summary

Informations
Name CVE-2005-0953 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0953

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10902
 
Oval ID: oval:org.mitre.oval:def:10902
Title: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Description: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0953
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1154
 
Oval ID: oval:org.mitre.oval:def:1154
Title: bzip2 Arbitrary File Permission Modification Vulnerability
Description: Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0953
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): bzip2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-04 Name : FreeBSD Ports: bzip2
File : nvt/freebsd_bzip2.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:14.bzip2.asc)
File : nvt/freebsdsa_bzip2.nasl
2008-01-17 Name : Debian Security Advisory DSA 730-1 (bzip2)
File : nvt/deb_730_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15237 bzip2 Race Condition Arbitrary File Permission Modification

Nessus® Vulnerability Scanner

Date Description
2007-11-14 Name : The remote host is missing a Mac OS X update which fixes a security issue.
File : macosx_10_4_11.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2006-02-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-026.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-127-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_197f444fe8ef11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-730.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-474.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-091.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html
BID http://www.securityfocus.com/bid/12954
http://www.securityfocus.com/bid/26444
BUGTRAQ http://marc.info/?l=bugtraq&m=111229375217633&w=2
http://www.securityfocus.com/archive/1/456430/30/8730/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-319A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307041
DEBIAN http://www.debian.org/security/2005/dsa-730
FEDORA http://www.fedoralegacy.org/updates/FC2/2005-11-14-FLSA_2005_158801__Updated_...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:026
NETBSD ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.002.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-474.html
SECUNIA http://secunia.com/advisories/19183
http://secunia.com/advisories/27274
http://secunia.com/advisories/27643
http://secunia.com/advisories/29940
SGI ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103118-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-200191-1
VUPEN http://www.vupen.com/english/advisories/2007/3525
http://www.vupen.com/english/advisories/2007/3868
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19926

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:52
  • Multiple Updates
2021-04-22 01:03:05
  • Multiple Updates
2020-05-23 00:16:27
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2017-10-11 09:23:29
  • Multiple Updates
2017-07-11 12:01:52
  • Multiple Updates
2016-10-18 12:01:38
  • Multiple Updates
2016-04-26 13:23:21
  • Multiple Updates
2014-02-17 10:30:45
  • Multiple Updates
2013-05-11 11:23:21
  • Multiple Updates