Vulnerability Details : CVE-2005-1111
Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
Products affected by CVE-2005-1111
- cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
- cpe:2.3:a:gnu:cpio:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2005-1111
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2005-1111
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.7
|
LOW | AV:L/AC:H/Au:N/C:P/I:P/A:P |
1.9
|
6.4
|
NIST | |
4.7
|
MEDIUM | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N |
1.0
|
3.6
|
NIST | 2024-01-26 |
CWE ids for CVE-2005-1111
-
The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.Assigned by: nvd@nist.gov (Primary)
-
The product checks the state of a resource before using that resource, but the resource's state can change between the check and the use in a way that invalidates the results of the check. This can cause the product to perform invalid actions when the resource is in an unexpected state.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2005-1111
-
Red Hat 2007-03-14Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
References for CVE-2005-1111
-
http://secunia.com/advisories/18395
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/18290
About Secunia Research | FlexeraBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9783
404 Not FoundBroken Link
-
http://www.ubuntu.com/usn/usn-189-1
USN-189-1: cpio vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://secunia.com/advisories/17532
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/16998
About Secunia Research | FlexeraBroken Link
-
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc
Broken Link
-
http://secunia.com/advisories/20117
About Secunia Research | FlexeraBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A358
404 Not FoundBroken Link
-
http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html
Object not found!Broken Link
-
http://www.securityfocus.com/bid/13159
Broken Link;Third Party Advisory;VDB Entry
-
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt
Broken Link
-
http://www.redhat.com/support/errata/RHSA-2005-806.html
SupportBroken Link
-
http://marc.info/?l=bugtraq&m=111342664116120&w=2
'cpio TOCTOU file-permissions vulnerability' - MARCMailing List
-
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt
Broken Link
-
http://secunia.com/advisories/17123
About Secunia Research | FlexeraBroken Link
-
http://www.redhat.com/support/errata/RHSA-2005-378.html
SupportBroken Link
-
http://www.osvdb.org/15725
404 Not FoundBroken Link
-
http://www.debian.org/security/2005/dsa-846
[SECURITY] [DSA 846-1] New cpio packages fix several vulnerabilitiesThird Party Advisory
Jump to