2.1
CVSSv2

CVE-1999-1572

Published: 16/07/1996 Updated: 19/10/2017
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.

Vulnerable Product Search on Vulmon Subscribe to Product

mandrakesoft mandrake linux cs3.0

redhat enterprise linux 4.0

debian debian linux 3.0

freebsd freebsd 2.1.0

mandrakesoft mandrake linux 10.0

mandrakesoft mandrake linux 10.1

redhat enterprise linux desktop 4.0

ubuntu ubuntu linux 4.10

mandrakesoft mandrake linux 9.2

mandrakesoft mandrake linux cs2.1

Vendor Advisories

Recently it was discovered that cpio created world-writeable files when used in -o/–create mode with giving an output file (with -O) This allowed any user to modify the created cpio archives Now cpio respects the current umask setting of the user ...
Synopsis cpio security update Type/Severity Security Advisory: Low Topic An updated cpio package that fixes multiple issues is now availableThis update has been rated as having low security impact by the Red HatSecurity Response Team Description GNU cpio copies files into or out of a cpio ...
Synopsis cpio security update Type/Severity Security Advisory: Low Topic An updated cpio package that fixes a umask bug is now available for Red HatEnterprise Linux 4This update has been rated as having low security impact by the Red HatSecurity Response Team Description GNU cpio copies fi ...
Synopsis cpio security update Type/Severity Security Advisory: Low Topic An updated cpio package that fixes a umask bug and supports large files(>2GB) is now availableThis update has been rated as having low security impact by the Red HatSecurity Response Team Description GNU cpio copie ...
It has been discovered, that cpio, a program to manage archives of files, creates output files with -O and -F with broken permissions due to a reset zero umask which allows local users to read or overwrite those files For the stable distribution (woody) this problem has been fixed in version 242-39woody1 For the unstable distribution (sid) this ...