Vulnerability Name: CVE-2004-0967 (CCN-17583) Assigned: 2004-09-30 Published: 2004-09-30 Updated: 2017-10-11 Summary: The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files. CVSS v3 Severity: 4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N )Exploitability Metrics: Attack Vector (AV): LocalAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): NoneIntegrity (I): LowAvailibility (A): None
CVSS v2 Severity: 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAuthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N )Exploitability Metrics: Access Vector (AV): LocalAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): NoneIntegrity (I): PartialAvailibility (A): None
Vulnerability Type: CWE-59 Vulnerability Consequences: File Manipulation References: Source: SCO Type: UNKNOWNSCOSA-2006.19 Source: SCO Type: UNKNOWNSCOSA-2006.23 Source: CCN Type: Trustix Secure Linux Bugfix Advisory #2004-0050Insecure tempfile handling Source: CONFIRM Type: UNKNOWNhttp://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136321 Source: MITRE Type: CNACVE-2004-0966 Source: MITRE Type: CNACVE-2004-0967 Source: MITRE Type: CNACVE-2004-0968 Source: MITRE Type: CNACVE-2004-0969 Source: MITRE Type: CNACVE-2004-0970 Source: MITRE Type: CNACVE-2004-0971 Source: MITRE Type: CNACVE-2004-0972 Source: MITRE Type: CNACVE-2004-0974 Source: MITRE Type: CNACVE-2004-0975 Source: MITRE Type: CNACVE-2004-0976 Source: MITRE Type: CNACVE-2004-0977 Source: CCN Type: RHSA-2004-489rh-postgresql security update Source: CCN Type: RHSA-2004-586glibc security update Source: CCN Type: RHSA-2005-012krb5 security update Source: CCN Type: RHSA-2005-081ghostscript security update Source: CCN Type: RHSA-2005-261glibc security update Source: CCN Type: RHSA-2005-476openssl security update Source: CCN Type: RHSA-2005-881perl security update Source: CCN Type: SA12973OpenSSL "der_chop" Script Insecure Temporary File Creation Source: CCN Type: SA13131gzip Various Scripts Insecure Temporary File Creation Source: SECUNIA Type: Vendor Advisory16997 Source: SECUNIA Type: Vendor Advisory17135 Source: CCN Type: SA18075Red Hat update perl Source: SECUNIA Type: Vendor Advisory19799 Source: SECUNIA Type: Vendor Advisory20056 Source: CCN Type: ASA-2006-008perl security update (RHSA-2005-881) Source: CCN Type: ASA-2006-101UnixWare GhostScript Insecure Temporary File Creation Vulnerability (SCOSA-2006.23) Source: CCN Type: CIAC Information Bulletin P-030Logical Volume Manager (LVM) Vulnerability Source: CCN Type: CIAC Information Bulletin P-032GZIP Insecure Temporary Files Source: CCN Type: CIAC Information Bulletin P-086Perl Insecure Temporary Files/Directories Source: DEBIAN Type: DSA-577postgresql -- insecure temporary file Source: DEBIAN Type: DSA-583lvm10 -- insecure temporary directory Source: DEBIAN Type: DSA-588gzip -- insecure temporary files Source: DEBIAN Type: DSA-603openssl -- insecure temporary file Source: DEBIAN Type: DSA-620perl -- insecure temporary files / directories Source: DEBIAN Type: DSA-636glibc -- insecure temporary files Source: CCN Type: GLSA-200410-10gettext: Insecure temporary file handling Source: CCN Type: GLSA-200410-16PostgreSQL: Insecure temporary file use in make_oidjoins_check Source: CCN Type: GLSA-200410-18Ghostscript: Insecure temporary file use in multiple scripts Source: CCN Type: GLSA-200410-19glibc: Insecure tempfile handling in catchsegv script Source: CCN Type: GLSA-200410-24MIT krb5: Insecure temporary file use in send-pr.sh Source: CCN Type: GLSA-200410-25Netatalk: Insecure tempfile handling in etc2ps.sh Source: CCN Type: GLSA-200411-15OpenSSL, Groff: Insecure tempfile handling Source: CCN Type: GLSA-200411-22Davfs2, lvm-user: Insecure tempfile handling Source: CCN Type: GLSA-200412-04Perl: Insecure temporary file creation Source: CCN Type: Fedora Update Notification FEDORA-2004-505AppleTalk networking programs Source: CCN Type: Fedora Update Notification FEDORA-2004-506AppleTalk networking programs Source: CCN Type: OpenPKG-SA-2004.046PostgreSQL Source: CCN Type: OpenPKG-SA-2004.055gettext Source: CCN Type: OpenPKG-SA-2005.001Perl File::Path Source: CCN Type: OSVDB ID: 10646GNU gettext Multiple Script Temporary File Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 11123Netatalk etc2ps.sh Symlink Arbitrary File Modification Source: CCN Type: OSVDB ID: 11130GNU Troff groffer.sh Symlink Arbitrary File Manipulation Source: CCN Type: OSVDB ID: 11392LVM lvmcreate_initrd Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 11536gzip gzexe Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 11543gzip zdiff Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 11544gzip znew Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 74389GNU troff config.guess tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 74390GNU troff contrib/groffer/perl/groffer.pl tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite Source: CCN Type: OSVDB ID: 74391GNU troff contrib/groffer/perl/roff2.pl tempfile Function template Argument X Character Temporary File Symlink Arbitrary File Overwrite Source: CCN Type: FLSA:136323Updated gettext package fixes security issues Source: REDHAT Type: UNKNOWNRHSA-2005:081 Source: CCN Type: BID-11282GNU GetText Unspecified Insecure Temporary File Creation Vulnerability Source: BID Type: Patch, Vendor Advisory11285 Source: CCN Type: BID-11285GhostScript Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11286GNU GLibC Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11287GNU Troff (Groff) Groffer Script Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11288GNU GZip Unspecified Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11289MIT Kerberos 5 SEND-PR.SH Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11290Trustix LVM Utilities Unspecified Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11291MySQL Unspecified Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11292NetaTalk Unspecified Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11293OpenSSL DER_CHOP Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11294Perl Unspecified Insecure Temporary File Creation Vulnerability Source: CCN Type: BID-11295PostgreSQL Insecure Temporary File Creation Vulnerability Source: TRUSTIX Type: UNKNOWN2004-0050 Source: CCN Type: TLSA-2005-13Symlink attack may allow arbitrary file overwriting Source: CCN Type: TLSA-2005-14Symlink attack in openssl may allow arbitrary file overwriting Source: CCN Type: TLSA-2005-22Two vulnerabilities have been discovered in Postgresql Source: CCN Type: TLSA-2005-35Symlink attack in perl may allow arbitrary file overwriting Source: CCN Type: TLSA-2005-9Possible symlink attack may allow arbitrary file overwriting Source: CCN Type: USN-13-1groff utility vulnerability Source: CCN Type: USN-15-1lvm10 vulnerability Source: CCN Type: USN-16-1perl vulnerabilities Source: CCN Type: USN-24-1openssl script vulnerability Source: CCN Type: USN-3-1GhostScript utility script vulnerabilities Source: CCN Type: USN-4-1Standard C library script vulnerabilities Source: CCN Type: USN-5-1gettext vulnerabilities Source: CCN Type: USN-6-1postgresql contributed script vulnerability Source: XF Type: UNKNOWNscript-temporary-file-overwrite(17583) Source: XF Type: UNKNOWNscript-temporary-file-overwrite(17583) Source: OVAL Type: UNKNOWNoval:org.mitre.oval:def:10284 Source: UBUNTU Type: UNKNOWNUSN-3-1 Vulnerable Configuration: Configuration 1 :cpe:/a:aladdin_enterprises:ghostscript:4.3:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:4.3.2:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.10:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.10:*:mdk:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.10_1:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.10_1:*:mdk:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.12cl:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.15:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10.16:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.10cl:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.50:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.50.8:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:5.50.8_7:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:6.51:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:6.52:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:6.53:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:7.0.4:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:7.0.5:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:7.0.6:*:*:*:*:*:*:* OR cpe:/a:aladdin_enterprises:ghostscript:7.0.7:*:*:*:*:*:*:* Configuration RedHat 1 :cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:openssl:openssl:*:*:*:*:*:*:*:* OR cpe:/a:larry_wall:perl:*:*:*:*:*:*:*:* OR cpe:/a:artifex:ghostscript:*:*:*:*:*:*:*:* OR cpe:/a:postgresql:postgresql:*:*:*:*:*:*:*:* OR cpe:/a:gnu:groff:*:*:*:*:*:*:*:* OR cpe:/a:mysql:mysql:*:*:*:*:*:*:*:* OR cpe:/a:gnu:glibc:*:*:*:*:*:*:*:* OR cpe:/a:gnu:gzip:*:*:*:*:*:*:*:* OR cpe:/a:gnu:gettext:-:*:*:*:*:*:*:* OR cpe:/a:netatalk:netatalk:*:*:*:*:*:*:*:* OR cpe:/a:mit:kerberos:*:*:*:*:*:*:*:* AND cpe:/o:trustix:secure_linux:1.5:*:*:*:*:*:*:* OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:current:*:*:*:*:*:*:* OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:* OR cpe:/o:redhat:linux:9.0:*:*:*:*:*:*:* OR cpe:/o:trustix:secure_linux:2.0:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:* OR cpe:/o:fedoraproject:fedora_core:1:*:*:*:*:*:*:* OR cpe:/o:trustix:secure_linux:2.1:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:* OR cpe:/o:fedoraproject:fedora_core:2:*:*:*:*:*:*:* OR cpe:/o:conectiva:linux:10:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:2.1:*:*:*:*:*:*:* OR cpe:/a:openpkg:openpkg:2.2:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:* OR cpe:/o:fedoraproject:fedora_core:3:*:*:*:*:*:*:* OR cpe:/a:avaya:mn100:*:*:*:*:*:*:*:* OR cpe:/o:avaya:modular_messaging_message_storage_server:*:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:* OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:* OR cpe:/o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:* OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:* OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:* Denotes that component is vulnerable Oval Definitions Definition ID Class Title Last Modified oval:org.mitre.oval:def:10284 V The (1) pj-gs.sh, (2) ps2epsi, (3) pv.sh, and (4) sysvlp.sh scripts in the ESP Ghostscript (espgs) package in Trustix Secure Linux 1.5 through 2.1, and other operating systems, allow local users to overwrite files via a symlink attack on temporary files. 2013-04-29 oval:com.redhat.rhsa:def:20050081 P RHSA-2005:081: ghostscript security update (Low) 2005-09-28
BACK
aladdin_enterprises ghostscript 4.3
aladdin_enterprises ghostscript 4.3.2
aladdin_enterprises ghostscript 5.10.10
aladdin_enterprises ghostscript 5.10.10
aladdin_enterprises ghostscript 5.10.10_1
aladdin_enterprises ghostscript 5.10.10_1
aladdin_enterprises ghostscript 5.10.12cl
aladdin_enterprises ghostscript 5.10.15
aladdin_enterprises ghostscript 5.10.16
aladdin_enterprises ghostscript 5.10cl
aladdin_enterprises ghostscript 5.50
aladdin_enterprises ghostscript 5.50.8
aladdin_enterprises ghostscript 5.50.8_7
aladdin_enterprises ghostscript 6.51
aladdin_enterprises ghostscript 6.52
aladdin_enterprises ghostscript 6.53
aladdin_enterprises ghostscript 7.0.4
aladdin_enterprises ghostscript 7.0.5
aladdin_enterprises ghostscript 7.0.6
aladdin_enterprises ghostscript 7.0.7
openssl openssl *
larry_wall perl *
artifex ghostscript *
postgresql postgresql *
gnu groff *
mysql mysql *
gnu glibc *
gnu gzip *
gnu gettext -
netatalk netatalk *
mit kerberos *
trustix secure linux 1.5
debian debian linux 3.0
openpkg openpkg current
gentoo linux *
mandrakesoft mandrake multi network firewall 8.2
mandrakesoft mandrake linux corporate server 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat enterprise linux 2.1
redhat linux 9.0
trustix secure linux 2.0
mandrakesoft mandrake linux 9.2
redhat enterprise linux 3
redhat enterprise linux 3
redhat enterprise linux 3
fedoraproject fedora core 1
trustix secure linux 2.1
mandrakesoft mandrake linux 10.0
redhat enterprise linux 3
fedoraproject fedora core 2
conectiva linux 10
openpkg openpkg 2.1
openpkg openpkg 2.2
mandrakesoft mandrake linux 10.1
fedoraproject fedora core 3
avaya mn100 *
avaya modular messaging message storage server *
mandrakesoft mandrake linux corporate server 3.0
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
redhat enterprise linux 4
mandrakesoft mandrake multi network firewall 2.0
redhat linux advanced workstation 2.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux 10.1
mandrakesoft mandrake linux 2006
mandrakesoft mandrake linux corporate server 3.0
turbolinux turbolinux home *
mandrakesoft mandrake linux 9.2
mandrakesoft mandrake linux 10.0
mandrakesoft mandrake linux corporate server 2.1