Vulnerability Name:

CVE-2004-0452 (CCN-18650)

Assigned:2004-12-21
Published:2004-12-21
Updated:2017-10-11
Summary:Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
CVSS v3 Severity:2.9 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.6 Low (CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
1.2 Low (CCN CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: SGI
Type: UNKNOWN
20060101-01-U

Source: MITRE
Type: CNA
CVE-2004-0452

Source: FEDORA
Type: UNKNOWN
FLSA-2006:152845

Source: BUGTRAQ
Type: UNKNOWN
20050111 [OpenPKG-SA-2005.001] OpenPKG Security Advisory (perl)

Source: CCN
Type: RHSA-2005-103
perl security update

Source: CCN
Type: RHSA-2005-105
perl security update

Source: CCN
Type: SA12991
Perl Multiple Scripts Insecure Temporary File Creation Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
12991

Source: SECUNIA
Type: UNKNOWN
18517

Source: CCN
Type: SA55314
Oracle Solaris Perl Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
55314

Source: CCN
Type: CIAC Information Bulletin P-086
Perl Insecure Temporary Files/Directories

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-620

Source: DEBIAN
Type: DSA-1678
perl -- design flaws

Source: DEBIAN
Type: DSA-620
perl -- insecure temporary files / directories

Source: CCN
Type: GLSA-200501-38
Perl: rmtree and DBI tmpfile vulnerabilities

Source: GENTOO
Type: Patch, Vendor Advisory
GLSA-200501-38

Source: CCN
Type: OpenPKG-SA-2005.001
Perl File::Path

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2005:103

Source: REDHAT
Type: UNKNOWN
RHSA-2005:105

Source: BID
Type: UNKNOWN
12072

Source: CCN
Type: BID-12072
Perl RMTree Local Race Condition Vulnerability

Source: CCN
Type: TLSA-2005-35
Symlink attack in perl may allow arbitrary file overwriting

Source: CCN
Type: USN-44-1
perl information leak

Source: XF
Type: UNKNOWN
perl-filepathrmtree-insecure-permissions(18650)

Source: XF
Type: UNKNOWN
perl-filepathrmtree-insecure-permissions(18650)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9938

Source: SUSE
Type: SUSE-SR:2005:004
SUSE Security Summary Report

Source: UBUNTU
Type: UNKNOWN
USN-44-1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:larry_wall:perl:5.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:larry_wall:perl:5.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:openpkg:openpkg:2.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20040452
    V
    CVE-2004-0452
    2015-11-16
    oval:org.mitre.oval:def:18549
    P
    DSA-1678-1 perl - privilege escalation
    2014-06-23
    oval:org.mitre.oval:def:7799
    P
    DSA-1678 perl -- design flaws
    2014-06-23
    oval:org.mitre.oval:def:9938
    V
    Race condition in the rmtree function in the File::Path module in Perl 5.6.1 and 5.8.4 sets read/write permissions for the world, which allows local users to delete arbitrary files and directories, and possibly read files and directories, via a symlink attack.
    2013-04-29
    oval:com.redhat.rhsa:def:20050103
    P
    RHSA-2005:103: perl security update (Important)
    2005-02-15
    oval:com.redhat.rhsa:def:20050105
    P
    RHSA-2005:105: perl security update (Important)
    2005-02-07
    oval:org.debian:def:620
    V
    insecure temporary files / directories
    2004-12-30
    BACK
    larry_wall perl 5.6.1
    larry_wall perl 5.8.4
    larry_wall perl 5.3
    debian debian linux 3.0
    openpkg openpkg current
    gentoo linux *
    mandrakesoft mandrake linux corporate server 2.1
    mandrakesoft mandrake linux 9.2
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux 10.0
    redhat enterprise linux 3
    openpkg openpkg 2.1
    openpkg openpkg 2.2
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    debian debian linux 3.1
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    turbolinux turbolinux home *
    debian debian linux 4.0
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1