4.7
MEDIUM
CVE-2005-1111
"Cpio Hard Link Permission Modification Vulnerability"
Description

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.

INFO

Published Date :

May 2, 2005, 4 a.m.

Last Modified :

Jan. 26, 2024, 5:07 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2005-1111 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Gnu cpio

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-1111 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-1111 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc No Types Assigned ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc Broken Link
    Changed Reference Type ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt No Types Assigned ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt Broken Link
    Changed Reference Type ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt No Types Assigned ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt Broken Link
    Changed Reference Type http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html No Types Assigned http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html Broken Link
    Changed Reference Type http://marc.info/?l=bugtraq&m=111342664116120&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=111342664116120&w=2 Mailing List
    Changed Reference Type http://secunia.com/advisories/16998 No Types Assigned http://secunia.com/advisories/16998 Broken Link
    Changed Reference Type http://secunia.com/advisories/17123 No Types Assigned http://secunia.com/advisories/17123 Broken Link
    Changed Reference Type http://secunia.com/advisories/17532 No Types Assigned http://secunia.com/advisories/17532 Broken Link
    Changed Reference Type http://secunia.com/advisories/18290 No Types Assigned http://secunia.com/advisories/18290 Broken Link
    Changed Reference Type http://secunia.com/advisories/18395 No Types Assigned http://secunia.com/advisories/18395 Broken Link
    Changed Reference Type http://secunia.com/advisories/20117 No Types Assigned http://secunia.com/advisories/20117 Broken Link
    Changed Reference Type http://www.debian.org/security/2005/dsa-846 No Types Assigned http://www.debian.org/security/2005/dsa-846 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/15725 No Types Assigned http://www.osvdb.org/15725 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-378.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-378.html Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-806.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-806.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/13159 No Types Assigned http://www.securityfocus.com/bid/13159 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-189-1 No Types Assigned http://www.ubuntu.com/usn/usn-189-1 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A358 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A358 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9783 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9783 Broken Link
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-59
    Added CWE NIST CWE-367
    Changed CPE Configuration OR *cpe:2.3:a:gnu:cpio:1.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:1.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:1.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:1.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:2.4-2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:2.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:2.5.90:*:*:*:*:*:*:* *cpe:2.3:a:gnu:cpio:2.6:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:cpio:*:*:*:*:*:*:*:* versions up to (including) 2.6
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:4.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:358 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9783 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9783 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A358 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=111342664116120&w=2
    Added Reference http://marc.info/?l=bugtraq&m=111342664116120&w=2
  • Initial Analysis by [email protected]

    Jun. 14, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-1111 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.02%

score

0.12328

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability