Executive Summary

Summary
Title cpio vulnerability
Informations
Name USN-75-1 First vendor Publication 2005-02-04
Vendor Ubuntu Last vendor Modification 2005-02-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

cpio

The problem can be corrected by upgrading the affected package to version 2.5-1.1ubuntu0.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Recently it was discovered that cpio created world-writeable files when used in -o/--create mode with giving an output file (with -O). This allowed any user to modify the created cpio archives. Now cpio respects the current umask setting of the user.

Note: This vulnerability has already been fixed in a very old version of cpio, but the fix was never ported to the current version. Therefore the CAN number was assigned to the year 1999.

Original Source

Url : http://www.ubuntu.com/usn/USN-75-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10888
 
Oval ID: oval:org.mitre.oval:def:10888
Title: cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.
Description: cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.
Family: unix Class: vulnerability
Reference(s): CVE-1999-1572
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 5
Os 3
Os 1
Os 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 664-1 (cpio)
File : nvt/deb_664_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13350 cpio -O Parameter umask Permission Weakness

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-75-1.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-806.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-073.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-080.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-032.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-664.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:05:49
  • Multiple Updates
2013-05-11 12:26:19
  • Multiple Updates