Lucene search

K
certCERTVU:655259
HistoryAug 21, 2001 - 12:00 a.m.

OpenSSH allows arbitrary file deletion via symlink redirection of temporary file

2001-08-2100:00:00
www.kb.cert.org
11

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.8%

Overview

Due to insecure handling of temporary files, some versions of sshd, an encrypted connection program, can delete any file named “cookies” accessible via the computer running sshd.

Description

sshd is the server software used to support ssh, a popular encryted connection program. Some versions of OpenSSH fail to handle temporary files in a secure fashion, allowing their removal during an ssh session. This removal may be reflected in the removal of files named “cookies” on the server. Since sshd runs setuid root, ownership and protection of the “cookies” file will be disregarded.


Impact

Using this exploit, an attacker may cause loss of data, particularly web location data used in many web sites.


Solution

Apply vendor patches; see the Systems Affected section below.


Vendor Information

655259

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Caldera __ Affected

Notified: July 03, 2001 Updated: August 09, 2001

Status

Affected

Vendor Statement

<http://www.caldera.com/support/security/advisories/CSSA-2001-023.0.txt&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

Conectiva __ Affected

Notified: June 04, 2001 Updated: November 15, 2001

Status

Affected

Vendor Statement

<http://www.linuxsecurity.com/advisories/other_advisory-1666.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

Immunix __ Affected

Notified: June 04, 2001 Updated: November 15, 2001

Status

Affected

Vendor Statement

<http://www.linuxsecurity.com/advisories/other_advisory-1654.html&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

NetBSD __ Affected

Updated: July 31, 2001

Status

Affected

Vendor Statement

&lt;ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-010.txt.asc&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

OpenBSD __ Affected

Notified: June 12, 2001 Updated: August 21, 2001

Status

Affected

Vendor Statement

<http://www.openbsd.org/errata.html#sshcookie&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

OpenSSH __ Affected

Notified: June 12, 2001 Updated: August 21, 2001

Status

Affected

Vendor Statement

<http://www.openbsd.org/errata.html#sshcookie&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

A patch to fix this problem is available at

<ftp://ftp.openbsd.org/pub/OpenBSD/patches/2.9/common/006_sshcookie.patch&gt;

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23655259 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was initially reported on the Bugtraq discussion list.

This document was last modified by Tim Shimeall.

Other Information

CVE IDs: CVE-2001-0529
Severity Metric: 0.76 Date Public:

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

24.8%

Related for VU:655259