ID CVE-2004-0107
Summary The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:sysstat:4.0.7-3:*:i386:*:*:*:*:*
    cpe:2.3:a:redhat:sysstat:4.0.7-3:*:i386:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:4.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:4.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:sysstat:sysstat:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:sysstat:sysstat:5.0.1:*:*:*:*:*:*:*
CVSS
Base: 4.6 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:08:14.244-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
    family unix
    id oval:org.mitre.oval:def:10737
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
    version 29
  • accepted 2007-04-25T19:53:00.342-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Matt Busby
      organization The MITRE Corporation
    • name Thomas R. Jones
      organization Maitreya Security
    description The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
    family unix
    id oval:org.mitre.oval:def:849
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title Red Hat sysstat port and trigger Scripts symlink Attack Vulnerability
    version 38
  • accepted 2007-04-25T19:53:03.313-04:00
    class vulnerability
    contributors
    • name Jay Beale
      organization Bastille Linux
    • name Matt Busby
      organization The MITRE Corporation
    • name Matt Busby
      organization The MITRE Corporation
    • name Thomas R. Jones
      organization Maitreya Security
    description The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
    family unix
    id oval:org.mitre.oval:def:862
    status accepted
    submitted 2004-03-20T12:00:00.000-04:00
    title Red Hat Enterprise 3 sysstat port and trigger Scripts symlink Attack Vulnerability
    version 38
redhat via4
advisories
  • rhsa
    id RHSA-2004:053
  • rhsa
    id RHSA-2004:093
rpms
  • sysstat-0:4.0.7-4.EL3.2
  • sysstat-debuginfo-0:4.0.7-4.EL3.2
refmap via4
bid 9838
ciac O-097
osvdb 6884
sgi 20040302-01-U
xf sysstat-post-trigger-symlink(15428)
Last major update 11-10-2017 - 01:29
Published 15-04-2004 - 04:00
Last modified 11-10-2017 - 01:29
Back to Top