Vulnerability Name:

CVE-2004-0481 (CCN-19428)

Assigned:2004-05-18
Published:2005-02-21
Updated:2018-10-30
Summary:The logging feature in kcms_configure in the KCMS package on Solaris 8 and 9, and possibly other versions, allows local users to corrupt arbitrary files via a symlink attack on the KCS_ClogFile file.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: CCN
Type: Sun Alert ID: 57706
Security Vulnerability in the kcms_configure(1) Command May allow Local Users the Ability to Modify Any File on the System

Source: MITRE
Type: CNA
CVE-2004-0481

Source: SUNALERT
Type: Patch, Vendor Advisory
57706

Source: CCN
Type: CIAC INFORMATION BULLETIN P-143
Security Vulnerability in the kcms_configure(1) Command

Source: IDEFENSE
Type: Patch, Vendor Advisory
20050223 Sun Solaris kcms_configure Arbitrary File Corruption Vulnerability

Source: CCN
Type: OSVDB ID: 14035
Solaris kcms_configure Arbitrary File Manipulation

Source: CCN
Type: BID-12605
Sun Solaris KCMS_Configure Arbitrary File Corruption Vulnerability

Source: XF
Type: UNKNOWN
kodak-kcmsconfigure-modify-files(19428)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:sun:solaris:8.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9.0:*:x86:*:*:*:*:*
  • OR cpe:/o:sun:sunos:5.8:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0::sparc:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    sun solaris 8.0
    sun solaris 9.0
    sun solaris 9.0
    sun sunos 5.8
    sun solaris 8
    sun solaris 9
    sun solaris 7.0