ID CVE-2005-0953
Summary Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
References
Vulnerable Configurations
  • cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5_a:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5_a:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5_b:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5_b:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5_c:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5_c:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9.5_d:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9.5_d:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*
CVSS
Base: 3.7 (as of 19-10-2018 - 15:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL HIGH NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:H/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:09:51.473-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    description Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
    family unix
    id oval:org.mitre.oval:def:10902
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
    version 29
  • accepted 2005-09-21T01:33:00.000-04:00
    class vulnerability
    contributors
    name Jay Beale
    organization Bastille Linux
    description Race condition in bzip2 1.0.2 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by bzip2 after the decompression is complete.
    family unix
    id oval:org.mitre.oval:def:1154
    status accepted
    submitted 2005-07-11T12:00:00.000-04:00
    title bzip2 Arbitrary File Permission Modification Vulnerability
    version 4
redhat via4
advisories
rhsa
id RHSA-2005:474
rpms
  • bzip2-0:1.0.2-11.EL3.4
  • bzip2-0:1.0.2-13.EL4.3
  • bzip2-debuginfo-0:1.0.2-11.EL3.4
  • bzip2-debuginfo-0:1.0.2-13.EL4.3
  • bzip2-devel-0:1.0.2-11.EL3.4
  • bzip2-devel-0:1.0.2-13.EL4.3
  • bzip2-libs-0:1.0.2-11.EL3.4
  • bzip2-libs-0:1.0.2-13.EL4.3
refmap via4
apple APPLE-SA-2007-11-14
bid
  • 12954
  • 26444
bugtraq
  • 20050330 bzip2 TOCTOU file-permissions vulnerability
  • 20070109 rPSA-2007-0004-1 bzip2
cert TA07-319A
confirm http://docs.info.apple.com/article.html?artnum=307041
debian DSA-730
fedora FLSA:158801
mandriva MDKSA-2006:026
netbsd NetBSD-SA2008-004
openpkg OpenPKG-SA-2007.002
secunia
  • 19183
  • 27274
  • 27643
  • 29940
sgi 20060301-01-U
sunalert
  • 103118
  • 200191
vupen
  • ADV-2007-3525
  • ADV-2007-3868
xf bzip2-toctou-symlink(19926)
statements via4
contributor Mark J Cox
lastmodified 2007-03-14
organization Red Hat
statement Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.
Last major update 19-10-2018 - 15:31
Published 02-05-2005 - 04:00
Last modified 19-10-2018 - 15:31
Back to Top