Perl 5.8.0/5.8.1/5.8.3/5.8.4 Sub-Directory File::Path::rmtree race condition

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability classified as critical was found in Perl 5.8.0/5.8.1/5.8.3/5.8.4 (Programming Language Software). This vulnerability affects the function File::Path::rmtree of the component Sub-Directory Handler. The manipulation with an unknown input leads to a race condition vulnerability. The CWE definition for the vulnerability is CWE-362. The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Race condition in the rmtree function in File::Path.pm in Perl before 5.8.4 allows local users to create arbitrary setuid binaries in the tree being deleted, a different vulnerability than CVE-2004-0452.

The bug was discovered 03/09/2005. The weakness was published 03/09/2005 by Paul Szabo with Ubuntu Linux (Website). The advisory is available at ubuntulinux.org. This vulnerability was named CVE-2005-0448 since 02/16/2005. The attack needs to be done within the local network. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 17600 (Debian DSA-696-1 : perl - design flaw), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 121527 (Solaris Multiple Vulnerabilities in Perl 5.8).

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at perl.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (19644) and Tenable (17600). Similar entries are available at 955, 1089, 1172 and 27528.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Race condition
CWE: CWE-362
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Partially

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 17600
Nessus Name: Debian DSA-696-1 : perl - design flaw
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 62840
OpenVAS Name: Debian Security Advisory DSA 1678-1 (perl)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: perl.org

Timelineinfo

02/16/2005 🔍
03/09/2005 +21 days 🔍
03/09/2005 +0 days 🔍
03/09/2005 +0 days 🔍
03/09/2005 +0 days 🔍
03/09/2005 +0 days 🔍
03/21/2005 +11 days 🔍
03/22/2005 +1 days 🔍
03/23/2005 +1 days 🔍
03/28/2005 +5 days 🔍
05/02/2005 +35 days 🔍
10/05/2005 +156 days 🔍
07/01/2019 +5017 days 🔍

Sourcesinfo

Advisory: ubuntulinux.org
Researcher: Paul Szabo
Organization: Ubuntu Linux
Status: Not defined

CVE: CVE-2005-0448 (🔍)
OVAL: 🔍

X-Force: 19644
Vulnerability Center: 7431 - Perl Race Condition in rmtree Function Enables Local Privilege Escalation, Low
SecurityFocus: 12767 - Perl 'rmdir()' Local Race Condition Privilege Escalation Vulnerability
Secunia: 17079 - Red Hat update for perl, Less Critical
OSVDB: 14619 - Perl File::Path::rmtree Function Race Condition Privilege Escalation

See also: 🔍

Entryinfo

Created: 03/21/2005 09:34
Updated: 07/01/2019 17:01
Changes: 03/21/2005 09:34 (96), 07/01/2019 17:01 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!