Executive Summary

Informations
Name CVE-2005-0988 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0988

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10242
 
Oval ID: oval:org.mitre.oval:def:10242
Title: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1169
 
Oval ID: oval:org.mitre.oval:def:1169
Title: gzip Hard Link Attack
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): gzip
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:765
 
Oval ID: oval:org.mitre.oval:def:765
Title: GNU GZip CHMod File Permission Modification Race ConditionWeakness
Description: Race condition in gzip 1.2.4, 1.3.3, and earlier, when decompressing a gzipped file, allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by gzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0988
Version: 3
Platform(s): Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): gzip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 67
Os 1
Os 12
Os 2
Os 2
Os 3
Os 2
Os 1
Os 1
Os 3
Os 2
Os 5

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-06-03 Name : Solaris Update for SunFreeware gzip 120719-02
File : nvt/gb_solaris_120719_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-05 (gzip)
File : nvt/glsa_200505_05.nasl
2008-09-04 Name : FreeBSD Ports: gzip
File : nvt/freebsd_gzip.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-05:11.gzip.asc)
File : nvt/freebsdsa_gzip.nasl
2008-01-17 Name : Debian Security Advisory DSA 752-1 (gzip)
File : nvt/deb_752_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-262-01 gzip
File : nvt/esoft_slk_ssa_2006_262_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
15487 gzip Race Condition Arbitrary File Permission Modification

gzip contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when an attacker has write access to a directory in which a targeted user is using gzip to decompress a file, and will gain the ability to modify the permissions on any file owned by the targeted user. This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-09-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-262-01.nasl - Type : ACT_GATHER_INFO
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-116-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_63bd4baddffe11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-752.nasl - Type : ACT_GATHER_INFO
2005-06-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-357.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-092.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
BID http://www.securityfocus.com/bid/12996
http://www.securityfocus.com/bid/19289
BUGTRAQ http://www.securityfocus.com/archive/1/394965
CERT http://www.us-cert.gov/cas/techalerts/TA06-214A.html
DEBIAN http://www.debian.org/security/2005/dsa-752
OSVDB http://www.osvdb.org/15487
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2005-357.html
SCO ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.58/SCOSA-2005.58.txt
SECUNIA http://secunia.com/advisories/18100
http://secunia.com/advisories/21253
http://secunia.com/advisories/22033
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101816-1
VUPEN http://www.vupen.com/english/advisories/2006/3101

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:03:00
  • Multiple Updates
2024-02-01 12:01:40
  • Multiple Updates
2023-09-05 12:02:49
  • Multiple Updates
2023-09-05 01:01:32
  • Multiple Updates
2023-09-02 12:02:51
  • Multiple Updates
2023-09-02 01:01:32
  • Multiple Updates
2023-08-12 12:03:24
  • Multiple Updates
2023-08-12 01:01:32
  • Multiple Updates
2023-08-11 12:02:57
  • Multiple Updates
2023-08-11 01:01:34
  • Multiple Updates
2023-08-06 12:02:45
  • Multiple Updates
2023-08-06 01:01:33
  • Multiple Updates
2023-08-04 12:02:49
  • Multiple Updates
2023-08-04 01:01:34
  • Multiple Updates
2023-07-14 12:02:47
  • Multiple Updates
2023-07-14 01:01:34
  • Multiple Updates
2023-03-29 01:02:53
  • Multiple Updates
2023-03-28 12:01:38
  • Multiple Updates
2022-10-11 12:02:29
  • Multiple Updates
2022-10-11 01:01:25
  • Multiple Updates
2021-05-04 12:02:52
  • Multiple Updates
2021-04-22 01:03:06
  • Multiple Updates
2020-05-23 00:16:27
  • Multiple Updates
2019-03-19 12:01:49
  • Multiple Updates
2017-10-11 09:23:30
  • Multiple Updates
2016-06-28 15:15:33
  • Multiple Updates
2016-04-26 13:23:43
  • Multiple Updates
2014-02-17 10:30:48
  • Multiple Updates
2013-05-11 11:23:24
  • Multiple Updates