Executive Summary

Informations
Name CVE-2005-4889 First vendor Publication 2010-06-08
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib/fsm.c in RPM before 4.4.3 does not properly reset the metadata of an executable file during deletion of the file in an RPM package removal, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file, a related issue to CVE-2010-2059.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4889

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90

OpenVAS Exploits

Date Description
2010-09-22 Name : Mandriva Update for rpm MDVSA-2010:180 (rpm)
File : nvt/gb_mandriva_MDVSA_2010_180.nasl
2010-09-10 Name : CentOS Update for popt CESA-2010:0678 centos4 i386
File : nvt/gb_CESA-2010_0678_popt_centos4_i386.nasl
2010-09-10 Name : RedHat Update for rpm RHSA-2010:0678-01
File : nvt/gb_RHSA-2010_0678-01_rpm.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65143 RPM Package Manager Package Upgrade SetUID/SetGID Weakness

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0004_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100907_rpm_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO
2010-09-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-180.nasl - Type : ACT_GATHER_INFO
2010-09-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0678.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0679.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://distrib-coffee.ipsl.jussieu.fr/pub/mirrors/rpm/files/rpm/rpm-4.4/rpm-4...
https://bugzilla.redhat.com/show_bug.cgi?id=125517
https://bugzilla.redhat.com/show_bug.cgi?id=598775
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:180
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/59426

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:03:43
  • Multiple Updates
2024-02-01 12:01:49
  • Multiple Updates
2023-09-05 12:03:29
  • Multiple Updates
2023-09-05 01:01:40
  • Multiple Updates
2023-09-02 12:03:31
  • Multiple Updates
2023-09-02 01:01:41
  • Multiple Updates
2023-08-12 12:04:07
  • Multiple Updates
2023-08-12 01:01:41
  • Multiple Updates
2023-08-11 12:03:37
  • Multiple Updates
2023-08-11 01:01:43
  • Multiple Updates
2023-08-06 12:03:24
  • Multiple Updates
2023-08-06 01:01:42
  • Multiple Updates
2023-08-04 12:03:28
  • Multiple Updates
2023-08-04 01:01:43
  • Multiple Updates
2023-07-14 12:03:27
  • Multiple Updates
2023-07-14 01:01:43
  • Multiple Updates
2023-03-29 01:03:38
  • Multiple Updates
2023-03-28 12:01:47
  • Multiple Updates
2022-10-11 12:03:04
  • Multiple Updates
2022-10-11 01:01:34
  • Multiple Updates
2021-05-05 01:02:11
  • Multiple Updates
2021-05-04 12:03:33
  • Multiple Updates
2021-04-22 01:03:51
  • Multiple Updates
2020-05-24 01:02:06
  • Multiple Updates
2020-05-23 00:17:15
  • Multiple Updates
2019-06-25 12:01:18
  • Multiple Updates
2017-08-17 09:22:19
  • Multiple Updates
2016-04-26 14:10:35
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 10:34:11
  • Multiple Updates
2013-05-11 11:39:26
  • Multiple Updates