Vulnerabilities > CVE-2004-0603 - Unspecified vulnerability in GNU Gzip

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
gnu
critical
nessus

Summary

gzexe in gzip 1.3.3 and earlier will execute an argument when the creation of a temp file fails instead of exiting the program, which could allow remote attackers or local users to execute arbitrary commands, a different vulnerability than CVE-1999-1332.

Vulnerable Configurations

Part Description Count
Application
Gnu
5

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200406-18.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200406-18 (gzip: Insecure creation of temporary files) The script gzexe included with gzip contains a bug in the code that handles tempfile creation. If the creation of a temp file fails when using gzexe fails instead of bailing out it executes the command given as argument. Impact : This could lead to privilege escalation by running commands under the rights of the user running the self-extracting file. Workaround : There is no known workaround at this time. All users are encouraged to upgrade to the latest available version.
last seen2020-06-01
modified2020-06-02
plugin id14529
published2004-08-30
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14529
titleGLSA-200406-18 : gzip: Insecure creation of temporary files
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200406-18.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(14529);
  script_version("1.16");
  script_cvs_date("Date: 2019/08/02 13:32:41");

  script_cve_id("CVE-2004-0603");
  script_xref(name:"GLSA", value:"200406-18");

  script_name(english:"GLSA-200406-18 : gzip: Insecure creation of temporary files");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200406-18
(gzip: Insecure creation of temporary files)

    The script gzexe included with gzip contains a bug in the code that
    handles tempfile creation. If the creation of a temp file fails when
    using gzexe fails instead of bailing out it executes the command given
    as argument.
  
Impact :

    This could lead to privilege escalation by running commands under the
    rights of the user running the self-extracting file.
  
Workaround :

    There is no known workaround at this time. All users are encouraged to
    upgrade to the latest available version."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200406-18"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All gzip users should upgrade to the latest stable version:
    # emerge sync
    # emerge -pv '>=app-arch/gzip-1.3.3-r4'
    # emerge '>=app-arch/gzip-1.3.3-r4'
    Additionally, once the upgrade is complete, all self-extracting files
    created with earlier versions gzexe should be recreated, since the
    vulnerability is actually embedded in those executables."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gzip");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/06/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-arch/gzip", unaffected:make_list("ge 1.3.3-r4"), vulnerable:make_list("le 1.3.3-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gzip");
}

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.