Vulnerability Name:

CVE-1999-1332 (CCN-7241)

Assigned:1998-01-28
Published:1998-01-28
Updated:2016-10-18
Summary:gzexe in the gzip package on Red Hat Linux 5.0 and earlier allows local users to overwrite files of other users via a symlink attack on a temporary file.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.6 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:File Manipulation
References:Source: CCN
Type: Caldera International, Inc. Security Advisory SA-1998.04
Caldera Security Advisory SA-1998.04: Vulnerabilities using gzexe

Source: CCN
Type: BugTraq Mailing List, Wed, 28 Jan 1998 21:41:53 +0100
GZEXE - the big problem

Source: MITRE
Type: CNA
CVE-1999-1332

Source: BUGTRAQ
Type: UNKNOWN
19980128 GZEXE - the big problem

Source: DEBIAN
Type: UNKNOWN
DSA-308

Source: DEBIAN
Type: DSA-308
gzip -- insecure temporary files

Source: XF
Type: UNKNOWN
gzip-gzexe-tmp-symlink(7241)

Source: CCN
Type: Gentoo Linux Security Announcement 200306-05
gzip

Source: OSVDB
Type: UNKNOWN
3812

Source: CCN
Type: OSVDB ID: 3812
gzip gzexe Insecure Temp File Creation

Source: CCN
Type: OSVDB ID: 60297
gzip gzexe Temp File Failure Argument Handling Arbitrary Command Execution

Source: CCN
Type: Red Hat Linux 5.0 General Errata
gzip

Source: CONFIRM
Type: UNKNOWN
http://www.redhat.com/support/errata/rh50-errata-general.html#gzip

Source: BID
Type: UNKNOWN
7845

Source: CCN
Type: BID-7845
GNU gzexe Temporary File Vulnerability

Source: XF
Type: UNKNOWN
gzip-gzexe-tmp-symlink(7241)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:redhat:linux:*:*:*:*:*:*:*:* (Version <= 5.0)

  • Configuration CCN 1:
  • cpe:/a:gnu:gzip:1.2.4a:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:gzip:1.2.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:4.1:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.debian:def:308
    V
    insecure temporary files
    2003-06-06
    BACK
    redhat linux *
    gnu gzip 1.2.4a
    gnu gzip 1.2.4
    redhat linux 3.0
    redhat linux 4.0
    redhat linux 4.2
    redhat linux 5.0
    redhat linux 4.1
    debian debian linux 2.2
    redhat linux 2.1
    redhat linux 2.0
    mandrakesoft mandrake linux 8.2
    debian debian linux 3.0
    gentoo linux *
    mandrakesoft mandrake linux 9.0
    mandrakesoft mandrake multi network firewall 8.2
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux 8.2
    mandrakesoft mandrake linux 9.1
    mandrakesoft mandrake linux corporate server 2.1