Executive Summary

Informations
Name CVE-2005-2475 First vendor Publication 2005-08-05
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2475

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-26 Leveraging Race Conditions
CAPEC-27 Leveraging Race Conditions via Symbolic Links

CWE : Common Weakness Enumeration

% Id Name

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9975
 
Oval ID: oval:org.mitre.oval:def:9975
Title: Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.
Description: Race condition in Unzip 5.52 allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by Unzip after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2475
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: unzip, zh-unzip, ko-unzip
File : nvt/freebsd_unzip.nasl
2008-01-17 Name : Debian Security Advisory DSA 903-1 (unzip)
File : nvt/deb_903_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 903-2 (unzip)
File : nvt/deb_903_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18530 UnZip Race Condition Arbitrary File Permission Modification

UnZip contains a flaw that may allow a malicious local user to change permissions of arbitrary files on the system. The issue is triggered via a hard link attack on a file while it is being decompressed. It is possible that the flaw may allow arbitrary file permission modification resulting in a loss of confidentiality and integrity.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20070501_unzip_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2007-05-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2007-0203.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-903.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9750cf22216d11dabc01000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-191-1.nasl - Type : ACT_GATHER_INFO
2005-11-02 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-197.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14450
BUGTRAQ http://marc.info/?l=bugtraq&m=112300046224117&w=2
CONFIRM http://www.info-zip.org/FAQ.html
DEBIAN http://www.debian.org/security/2005/dsa-903
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:197
OSVDB http://www.osvdb.org/18530
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0203.html
SCO ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.39/SCOSA-2005.39.txt
SECUNIA http://secunia.com/advisories/16309
http://secunia.com/advisories/16985
http://secunia.com/advisories/17006
http://secunia.com/advisories/17045
http://secunia.com/advisories/17342
http://secunia.com/advisories/17653
http://secunia.com/advisories/25098
SREASON http://securityreason.com/securityalert/32
TRUSTIX http://www.trustix.org/errata/2005/0053/
UBUNTU http://www.ubuntu.com/usn/usn-191-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:03:06
  • Multiple Updates
2021-04-22 01:03:22
  • Multiple Updates
2020-05-23 00:16:44
  • Multiple Updates
2017-10-11 09:23:33
  • Multiple Updates
2016-10-18 12:01:44
  • Multiple Updates
2016-06-28 15:20:40
  • Multiple Updates
2016-04-26 13:42:46
  • Multiple Updates
2015-01-10 09:21:26
  • Multiple Updates
2014-02-17 10:32:19
  • Multiple Updates
2013-05-11 11:30:01
  • Multiple Updates