Executive Summary

Summary
Title cpio vulnerabilities
Informations
Name USN-189-1 First vendor Publication 2005-09-29
Vendor Ubuntu Last vendor Modification 2005-09-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

cpio

The problem can be corrected by upgrading the affected package to version 2.5-1.1ubuntu0.2 (for Ubuntu 4.10), or 2.5-1.1ubuntu1.1 (for Ubuntu 5.04). In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Imran Ghory found a race condition in the handling of output files. While a file was unpacked with cpio, a local attacker with write permissions to the target directory could exploit this to change the permissions of arbitrary files of the cpio user. (CAN-2005-1111)

Imran Ghory discovered a path traversal vulnerability. Even when the --no-absolute-filenames option was specified, cpio did not filter out ".." path components. By tricking an user into unpacking a malicious cpio archive, this could be exploited to install files in arbitrary paths with the privileges of the user calling cpio. (CAN-2005-1229)

Original Source

Url : http://www.ubuntu.com/usn/USN-189-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:358
 
Oval ID: oval:org.mitre.oval:def:358
Title: cpio Race Condition
Description: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1111
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9783
 
Oval ID: oval:org.mitre.oval:def:9783
Title: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Description: Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1111
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 2
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for cpio MDKSA-2007:233 (cpio)
File : nvt/gb_mandriva_MDKSA_2007_233.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-16 (cpio)
File : nvt/glsa_200506_16.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-06:03.cpio.asc)
File : nvt/freebsdsa_cpio.nasl
2008-01-17 Name : Debian Security Advisory DSA 846-1 (cpio)
File : nvt/deb_846_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17939 cpio Traversal Arbitrary File Creation

15725 cpio Race Condition Arbitrary File Permission Modification

cpio contains a flaw that may allow a malicious user to modify permissions of arbitrary files. The issue is triggered via a hard link attack on a file while it is being decompressed. It is possible that the flaw may allow arbitrary file permission modification resulting in a loss of confidentiality and integrity.

Nessus® Vulnerability Scanner

Date Description
2007-11-29 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2007-233.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-378.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-189-1.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-806.nasl - Type : ACT_GATHER_INFO
2005-10-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-846.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-378.nasl - Type : ACT_GATHER_INFO
2005-07-12 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-116.nasl - Type : ACT_GATHER_INFO
2005-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-16.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:02:11
  • Multiple Updates