ID CVE-2005-1740
Summary fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack.
References
Vulnerable Configurations
  • cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.4_pre2:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:net-snmp:net-snmp:5.1.2:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-10-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:15:14.250-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack.
family unix
id oval:org.mitre.oval:def:11659
status accepted
submitted 2010-07-09T03:56:16-04:00
title fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files insecurely, which allows local users to modify the contents of those files to execute arbitrary commands, or overwrite arbitrary files via a symlink attack.
version 29
redhat via4
advisories
  • rhsa
    id RHSA-2005:373
  • rhsa
    id RHSA-2005:395
rpms
  • net-snmp-0:5.0.9-2.30E.19
  • net-snmp-debuginfo-0:5.0.9-2.30E.19
  • net-snmp-devel-0:5.0.9-2.30E.19
  • net-snmp-libs-0:5.0.9-2.30E.19
  • net-snmp-perl-0:5.0.9-2.30E.19
  • net-snmp-utils-0:5.0.9-2.30E.19
  • net-snmp-0:5.1.2-11.EL4.6
  • net-snmp-debuginfo-0:5.1.2-11.EL4.6
  • net-snmp-devel-0:5.1.2-11.EL4.6
  • net-snmp-libs-0:5.1.2-11.EL4.6
  • net-snmp-perl-0:5.1.2-11.EL4.6
  • net-snmp-utils-0:5.1.2-11.EL4.6
refmap via4
bid 13715
gentoo GLSA-200505-18
mandriva MDKSA-2006:025
misc http://www.zataz.net/adviso/net-snmp-05182005.txt
osvdb 16778
sectrack 1014039
secunia
  • 15471
  • 16999
  • 17135
  • 18635
vupen ADV-2005-0598
Last major update 11-10-2017 - 01:30
Published 24-05-2005 - 04:00
Last modified 11-10-2017 - 01:30
Back to Top