Lucene search

K
certCERTVU:339089
HistorySep 16, 2004 - 12:00 a.m.

star fails to set proper permissions on programs specified in RSH environment variable

2004-09-1600:00:00
www.kb.cert.org
15

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.001

Percentile

46.8%

Overview

Star can call external programs specified by the RSH environment variable. This may permit a malicious local user to gain elevated privileges.

Description

Star is a tape archiving program similar to tar. Star permits the use of storage devices on remote machines via an access program on the local machine. This access program is specified in the RSH environment variable. Star fails to drop the effective user ID (euid) when calling the program specified by the RSH environment variable.


Impact

By specifying a shell script of their own devising, malicious local users can execute arbitrary code with permissions of the star program. If star is suid root, the arbitrary code will run with root permissions.


Solution

This issue is resolved in star 1.5a46, available at the star download page.


In general, do not run programs as setuid root if such a permission level is not required.


Vendor Information

339089

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Debian __ Affected

Notified: September 10, 2004 Updated: September 13, 2004

Status

Affected

Vendor Statement

The stable Debian release (woody, 3.0) is not affected by these.
The testing/unstable release will be fixed by using the new upstream release.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

TurboLinux __ Affected

Notified: September 10, 2004 Updated: April 04, 2005

Status

Affected

Vendor Statement

This issue was fixed.
Please refer this sites:
<http://www.turbolinux.com/security/2004/TLSA-2004-26.txt&gt;
<http://www.turbolinux.co.jp/security/2004/TLSA-2004-26j.txt&gt;

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Apple Computer Inc. __ Not Affected

Notified: September 10, 2004 Updated: September 13, 2004

Status

Not Affected

Vendor Statement

Apple: “cdrecord” and “star” are not included in Mac OS X or Mac OS X Server. The issues reported in this Vulnerability Note do not apply to Mac OS X or Mac OS X Server.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

FreeBSD __ Not Affected

Notified: September 10, 2004 Updated: September 13, 2004

Status

Not Affected

Vendor Statement

FreeBSD is not affected. These applications are not installed set-user-ID root by the FreeBSD Ports Collection.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

The CERT/CC has no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Juniper Networks __ Not Affected

Notified: September 10, 2004 Updated: September 14, 2004

Status

Not Affected

Vendor Statement

Juniper Networks products are not susceptible to this vulnerability

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

MandrakeSoft __ Not Affected

Notified: September 10, 2004 Updated: September 10, 2004

Status

Not Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Openwall GNU/*/Linux __ Not Affected

Notified: September 10, 2004 Updated: September 15, 2004

Status

Not Affected

Vendor Statement

Openwall GNU/*/Linux is not vulnerable. We do not package cdrecord or star.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Conectiva __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Cray Inc. __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

EMC Corporation __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Engarde __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Fujitsu __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Hewlett-Packard Company __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Hitachi __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

IBM __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

IBM eServer __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

IBM-zSeries __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Immunix __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Ingrian Networks __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

MontaVista Software __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

NEC Corporation __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

NETBSD __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Nokia __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Novell __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

OpenBSD __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Redhat __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

SCO __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

SGI __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Sequent __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Sony Corporation __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

SuSE Inc. __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Sun Microsystems Inc. __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Unisys __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

Wind River Systems Inc. __ Unknown

Notified: September 10, 2004 Updated: September 16, 2004

Status

Unknown

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

We have no additional comments at this time.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23339089 Feedback>).

View all 34 vendors __View less vendors __

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Joerg Schilling for reporting this vulnerability.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2004-0850
Severity Metric: 4.28 Date Public:

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.001

Percentile

46.8%