GNU coreutils up to 8.1 tmp link following

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability was found in GNU coreutils. It has been rated as problematic. This issue affects an unknown code block of the file tmp. The manipulation with an unknown input leads to a link following vulnerability. Using CWE to declare the problem leads to CWE-59. The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

The distcheck rule in dist-check.mk in GNU coreutils 5.2.1 through 8.1 allows local users to gain privileges via a symlink attack on a file in a directory tree under /tmp.

The weakness was shared 12/05/2009 by Jim Meyering as Bug 545439 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. The identification of this vulnerability is CVE-2009-4135 since 12/01/2009. Attacking locally is a requirement. No form of authentication is needed for a successful exploitation. Technical details of the vulnerability are known, but there is no available exploit.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 80552 (Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : coreutils vulnerabilities (USN-2473-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195801 (Ubuntu Security Notification for Coreutils Vulnerabilities (USN-2473-1)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (54673) and Tenable (80552). The entry VDB-73682 is related to this item.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.6

VulDB Base Score: 5.9
VulDB Temp Score: 5.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Link following
CWE: CWE-59
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80552
Nessus Name: Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : coreutils vulnerabilities (USN-2473-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 66560
OpenVAS Name: Fedora Core 12 FEDORA-2009-13181 (coreutils)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/01/2009 🔍
12/05/2009 +4 days 🔍
12/08/2009 +3 days 🔍
12/08/2009 +0 days 🔍
12/09/2009 +1 days 🔍
12/09/2009 +0 days 🔍
12/11/2009 +1 days 🔍
12/21/2009 +10 days 🔍
01/15/2015 +1851 days 🔍
03/18/2015 +62 days 🔍
08/28/2021 +2355 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: Bug 545439
Researcher: Jim Meyering
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-4135 (🔍)
X-Force: 54673
Vulnerability Center: 24412 - GNU Coreutils Distcheck Rule Vulnerability Allows Local Attackers to Overwrite Arbitrary Files, Low
SecurityFocus: 37256 - GNU Coreutils Insecure Temporary File Creation Vulnerability
Secunia: 37645 - GNU Core Utilities "distcheck" Insecure Temporary Directory Security Issue, Less Critical
OSVDB: 60853 - GNU Core Utilities distcheck Temporary Directory Symlink Local Privilege Escalation
Vupen: ADV-2009-3453

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/28/2021 15:14
Changes: 03/18/2015 15:15 (68), 02/18/2017 09:39 (14), 08/28/2021 15:14 (3)
Complete: 🔍
Cache ID: 18:16A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!