ID

VAR-200508-0055


CVE

CVE-2005-2672


TITLE

LM_sensors PWMConfig Insecure Temporary File Creation Vulnerability

Trust: 0.9

sources: BID: 14624 // CNNVD: CNNVD-200508-267

DESCRIPTION

pwmconfig in LM_sensors before 2.9.1 creates temporary files insecurely, which allows local users to overwrite arbitrary files via a symlink attack on the fancontrol temporary file. lm_sensors Implemented in pwmconfig The script contains temporary files in a security inappropriate manner (/tmp/fancontrol) Therefore, there is a vulnerability that is subject to symbolic link attacks.pwmconfig Any file may be overwritten with the authority of the user who executes the command. The issue exists in the 'pwmconfig' script. Exploitation would most likely result in loss of data or a denial of service if critical files are overwritten in the attack. Other attacks may be possible as well. lm_sensors version 2.9.1 is reportedly affected, however, other versions may be vulnerable as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- Debian Security Advisory DSA 814-1 security@debian.org http://www.debian.org/security/ Martin Schulze September 15th, 2005 http://www.debian.org/security/faq - -------------------------------------------------------------------------- Package : lm-sensors Vulnerability : insecure temporary file Problem type : local Debian-specific: no CVE ID : CAN-2005-2672] Debian Bug : 324193 Javier Fern\xe1ndez-Sanguino Pe\xf1a discovered that a script of lm-sensors, utilities to read temperature/voltage/fan sensors, creates a temporary file with a predictable filename, leaving it vulnerable for a symlink attack. The old stable distribution (woody) is not affected by this problem. For the stable distribution (sarge) this problem has been fixed in version 2.9.1-1sarge2. For the unstable distribution (sid) this problem has been fixed in version 2.9.1-7. We recommend that you upgrade your lm-sensors package. Upgrade Instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 3.1 alias sarge - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2.dsc Size/MD5 checksum: 1089 b29b66e67c0cdc230e00e5183724427a http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2.diff.gz Size/MD5 checksum: 32896 551c338fbc31a17f7fd909c8c18f495e http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1.orig.tar.gz Size/MD5 checksum: 870765 f5af615e39441d95471bdb72a3f01709 Architecture independent components: http://security.debian.org/pool/updates/main/l/lm-sensors/kernel-patch-2.4-lm-sensors_2.9.1-1sarge2_all.deb Size/MD5 checksum: 304604 9b936604bcb60dd90c26de965bc8ae7f http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-source_2.9.1-1sarge2_all.deb Size/MD5 checksum: 956166 a4cc7cf62245912cca061249e7ff153e Alpha architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_alpha.deb Size/MD5 checksum: 107734 6672ce70e0a11a3db57b5cc5410a887f http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_alpha.deb Size/MD5 checksum: 88004 07333a65127b12aaa3bb7593ca998fc8 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_alpha.deb Size/MD5 checksum: 469638 2894c427fa1a171588ee25ec7944aeae http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_alpha.deb Size/MD5 checksum: 60162 996e3f4caa6f99a509612ed9409538a1 AMD64 architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_amd64.deb Size/MD5 checksum: 99604 5a2ecb59416841693f291c18ffc36b9f http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_amd64.deb Size/MD5 checksum: 86024 be04743cfbe7a3dba14522ce35807a46 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_amd64.deb Size/MD5 checksum: 471644 de8c9584f1d5bc2a2fc4134ebb0a5958 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_amd64.deb Size/MD5 checksum: 57960 7d2bcf38f644cc293814d9be97e7e462 ARM architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_arm.deb Size/MD5 checksum: 95374 76afc070abfaca6877c53b3dc97e2efe http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_arm.deb Size/MD5 checksum: 77598 688a884f1c1a3d9966863f9dd13e6378 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_arm.deb Size/MD5 checksum: 466524 f60ec616c55ffecd7d32d9ce6701520b http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_arm.deb Size/MD5 checksum: 56518 001487c8ebf59a64eca3c4b1ebd3a4fc Intel IA-32 architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 93822 18985e4483e7ba7f1ee4e08c31e77ee6 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 77704 c7360febfe8fb136d4edc7447c4a3787 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 471594 4bb236b1ad878a31115d7231f624d53b http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-386_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 258638 9dab2f0c6ca40bb6b1fa648c72dea266 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-586tsc_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 258646 27ec0369b7e5710cfa9b8a2f6dc7f976 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 258638 7b59494c8c7e836392ec8d29832a37f7 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686-smp_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 259220 1f84862f63d4b84ca52d3b0188eae27f http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k6_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 258658 f44895c10b0a2a66f9f8fc2fc1c08945 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 258950 fc63b5a3190378d192810b865db159d7 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7-smp_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 259496 acbd3d286c9f83c33075207a32297bfe http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_i386.deb Size/MD5 checksum: 56282 4aaa87fa8ec4a9c7a80cc5fa2a2a65c7 Intel IA-64 architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_ia64.deb Size/MD5 checksum: 110518 31b9a4a92124027fc290af68a33c9d72 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_ia64.deb Size/MD5 checksum: 94704 1c7b33cb67d43b00bc5c560e010cba42 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_ia64.deb Size/MD5 checksum: 487502 b2c2e822feccd91e2cf4e16b788ee8b2 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_ia64.deb Size/MD5 checksum: 63894 6f5dd42f2e9bfe4e6f6dfc0d657c231c HP Precision architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_hppa.deb Size/MD5 checksum: 103444 b90312374564a949899f1fc5efe0afca http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_hppa.deb Size/MD5 checksum: 88110 c2c6817f83c05784e7ae6dfb342c3f45 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_hppa.deb Size/MD5 checksum: 470520 cff17a1708ab3698cbe576845758f040 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_hppa.deb Size/MD5 checksum: 59432 2316f77020a58c9bbcb4680e39093872 Motorola 680x0 architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_m68k.deb Size/MD5 checksum: 95016 2570abfafb354bf68ff57e294010d9bd http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_m68k.deb Size/MD5 checksum: 82760 8575a48b3ae56c05aa33b1dec7b7e7d8 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_m68k.deb Size/MD5 checksum: 457278 2b04efc7078bfcac49bae53de1fa37f4 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_m68k.deb Size/MD5 checksum: 55334 acf8cedc0bc7b9fcce51bf4028346aa4 Big endian MIPS architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_mips.deb Size/MD5 checksum: 101340 65525f23eed1bb8bd56104db43613b64 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_mips.deb Size/MD5 checksum: 80346 78e1796d19b2a450001b7db46fa00971 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_mips.deb Size/MD5 checksum: 464976 77c81982d7dc7a6e3059e9b7bfe843ae http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_mips.deb Size/MD5 checksum: 58392 fce20208178fcf5e8b34f037a89ebeb8 Little endian MIPS architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_mipsel.deb Size/MD5 checksum: 99308 561831d67a0b6c5a2c23ce19d63fd4e9 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_mipsel.deb Size/MD5 checksum: 78318 bf864fc9cc93f35f74cb383916b93187 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_mipsel.deb Size/MD5 checksum: 465612 90be081b2fe5d58208cdc22f922ace6a http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_mipsel.deb Size/MD5 checksum: 58452 862e8a3b5f5bf5ab9a7e37f91828a96a PowerPC architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_powerpc.deb Size/MD5 checksum: 105926 1c01fa48983ca51785fb6cebcb1352e7 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_powerpc.deb Size/MD5 checksum: 84122 362b899e12a413c46a1aa3bb80ae9564 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_powerpc.deb Size/MD5 checksum: 476730 326fe3274869079637c4a425430d9cc9 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_powerpc.deb Size/MD5 checksum: 59362 2be27fc39b66107b8bc28df51bfd929f IBM S/390 architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_s390.deb Size/MD5 checksum: 105122 aa913f7a24298b97954809094c966d13 http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_s390.deb Size/MD5 checksum: 86884 2c6ebcada8848923a727f21d348089bf http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_s390.deb Size/MD5 checksum: 463706 d0d5e649c114bd891c9dd5a742b3dd7f http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_s390.deb Size/MD5 checksum: 57970 fccda7621dfee8331517dc5f47587246 Sun Sparc architecture: http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_sparc.deb Size/MD5 checksum: 100274 63098e8e9f4c3fab8147c04aa17d811c http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_sparc.deb Size/MD5 checksum: 80906 18db5ab878c2185c7a999f968b36e204 http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_sparc.deb Size/MD5 checksum: 470238 3edce01e75344d0a8a3985c564060243 http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_sparc.deb Size/MD5 checksum: 56654 c47257c9c9263f657a3e96f55b14c40b These files will probably be moved into the stable distribution on its next update. - --------------------------------------------------------------------------------- For apt-get: deb http://security.debian.org/ stable/updates main For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main Mailing list: debian-security-announce@lists.debian.org Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) iD8DBQFDKYEPW5ql+IAeqTIRAvkXAJsG3t7J+SurPWsgUlq3bgSvDTBr3gCgtCBV zykdnzOaXU1T+P83Q3O0KLQ= =z0Ex -----END PGP SIGNATURE----- . For more information: SA16501 SOLUTION: Update to "sys-apps/lm_sensors-2.9.1-r1" or later. ---------------------------------------------------------------------- Bist Du interessiert an einem neuen Job in IT-Sicherheit? Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: LM Sensors Insecure Temporary File Creation Vulnerability SECUNIA ADVISORY ID: SA16501 VERIFY ADVISORY: http://secunia.com/advisories/16501/ CRITICAL: Less critical IMPACT: Privilege escalation WHERE: Local system SOFTWARE: LM Sensors 2.x http://secunia.com/product/5572/ DESCRIPTION: Javier Fernandez-Sanguino Pena has reported a vulnerability in LM Sensors, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges. SOLUTION: Grant only trusted users access to vulnerable systems. PROVIDED AND/OR DISCOVERED BY: Javier Fernandez-Sanguino Pena ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200508-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: lm_sensors: Insecure temporary file creation Date: August 30, 2005 Bugs: #103568 ID: 200508-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== lm_sensors is vulnerable to linking attacks, potentially allowing a local user to overwrite arbitrary files. Background ========== lm_sensors is a software package that provides drivers for monitoring the temperatures, voltages, and fans of Linux systems with hardware monitoring devices. When the pwmconfig script of lm_sensors is executed, this would result in the file being overwritten with the rights of the user running the script, which typically is the root user. Workaround ========== There is no known workaround at this time. Resolution ========== All lm_sensors users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-apps/lm_sensors-2.9.1-r1" References ========== [ 1 ] CAN-2005-2672 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2672 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200508-19.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 . For more information: SA16501 SOLUTION: Updated packages are available from Red Hat Network

Trust: 2.52

sources: NVD: CVE-2005-2672 // JVNDB: JVNDB-2005-000504 // BID: 14624 // VULHUB: VHN-13881 // VULMON: CVE-2005-2672 // PACKETSTORM: 40100 // PACKETSTORM: 39731 // PACKETSTORM: 39506 // PACKETSTORM: 39718 // PACKETSTORM: 41469

AFFECTED PRODUCTS

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.8

Trust: 1.9

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.7

Trust: 1.9

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.6

Trust: 1.9

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.4

Trust: 1.9

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.2

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.1

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.5

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.7.0

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.3

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.9.0

Trust: 1.6

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.3

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.3.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.2.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.2.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.0.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.0.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.5

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.1.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.4

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.5

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.8.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.1.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.3.3

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.2.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.5.4

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.3

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.1.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.4.4

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.0.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.3.2

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.4.0

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.6.1

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.3.4

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.4.5

Trust: 1.0

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.3.0

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:4.0 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (as)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (es)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:4 (ws)

Trust: 0.8

vendor:redhatmodel:fedora core4scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core3scope: - version: -

Trust: 0.3

vendor:redhatmodel:enterprise linux wsscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux esscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux asscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:desktopscope:eqversion:4.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:10.2

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.2

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake amd64scope:eqversion:10.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:3.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:3.0

Trust: 0.3

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.9.1

Trust: 0.3

vendor:lm sensorsmodel:lm sensorsscope:eqversion:2.9

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux ppcscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:3.1

Trust: 0.3

vendor:debianmodel:linuxscope:eqversion:3.1

Trust: 0.3

sources: BID: 14624 // JVNDB: JVNDB-2005-000504 // NVD: CVE-2005-2672 // CNNVD: CNNVD-200508-267

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2005-2672
value: LOW

Trust: 1.8

CNNVD: CNNVD-200508-267
value: LOW

Trust: 0.6

VULHUB: VHN-13881
value: LOW

Trust: 0.1

VULMON: CVE-2005-2672
value: LOW

Trust: 0.1

NVD:
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2005-2672
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.9

VULHUB: VHN-13881
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13881 // VULMON: CVE-2005-2672 // JVNDB: JVNDB-2005-000504 // NVD: CVE-2005-2672 // CNNVD: CNNVD-200508-267

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2672

THREAT TYPE

local

Trust: 1.2

sources: BID: 14624 // PACKETSTORM: 39731 // PACKETSTORM: 39506 // PACKETSTORM: 41469 // CNNVD: CNNVD-200508-267

TYPE

Design Error

Trust: 0.9

sources: BID: 14624 // CNNVD: CNNVD-200508-267

CONFIGURATIONS

sources: NVD: CVE-2005-2672

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-13881

PATCH

title:1913url:http://www.miraclelinux.com/support/index.php?q=node/99&errata_id=1913

Trust: 0.8

title:RHSA-2005:825url:https://rhn.redhat.com/errata/rhsa-2005-825.html

Trust: 0.8

title:RHSA-2005:825url:http://www.jp.redhat.com/support/errata/rhsa/rhsa-2005-825j.html

Trust: 0.8

title:Red Hat: lm_sensors security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=rhsa-2005825 - security advisory

Trust: 0.1

sources: VULMON: CVE-2005-2672 // JVNDB: JVNDB-2005-000504

EXTERNAL IDS

db:NVDid:CVE-2005-2672

Trust: 3.1

db:BIDid:14624

Trust: 2.9

db:SECUNIAid:16501

Trust: 2.7

db:SECUNIAid:17535

Trust: 1.9

db:SECUNIAid:17499

Trust: 1.8

db:SECTRACKid:1015180

Trust: 1.7

db:VUPENid:ADV-2005-1492

Trust: 1.7

db:JVNDBid:JVNDB-2005-000504

Trust: 0.8

db:CNNVDid:CNNVD-200508-267

Trust: 0.7

db:DEBIANid:DSA-814

Trust: 0.6

db:MANDRIVAid:MDKSA-2005:149

Trust: 0.6

db:REDHATid:RHSA-2005:825

Trust: 0.6

db:UBUNTUid:USN-172-1

Trust: 0.6

db:PACKETSTORMid:39718

Trust: 0.2

db:PACKETSTORMid:40100

Trust: 0.2

db:VULHUBid:VHN-13881

Trust: 0.1

db:VUPENid:2005/1492

Trust: 0.1

db:VULMONid:CVE-2005-2672

Trust: 0.1

db:SECUNIAid:16626

Trust: 0.1

db:PACKETSTORMid:39731

Trust: 0.1

db:PACKETSTORMid:39506

Trust: 0.1

db:PACKETSTORMid:41469

Trust: 0.1

sources: VULHUB: VHN-13881 // VULMON: CVE-2005-2672 // BID: 14624 // JVNDB: JVNDB-2005-000504 // PACKETSTORM: 40100 // PACKETSTORM: 39731 // PACKETSTORM: 39506 // PACKETSTORM: 39718 // PACKETSTORM: 41469 // NVD: CVE-2005-2672 // CNNVD: CNNVD-200508-267

REFERENCES

url:http://www.securityfocus.com/bid/14624

Trust: 2.7

url:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=324193

Trust: 1.8

url:http://secure.netroedge.com/~lm78/cvs/lm_sensors2/changes

Trust: 1.8

url:http://www.debian.org/security/2005/dsa-814

Trust: 1.8

url:http://www.mandriva.com/security/advisories?name=mdksa-2005:149

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2005-825.html

Trust: 1.8

url:http://securitytracker.com/id?1015180

Trust: 1.8

url:http://secunia.com/advisories/16501

Trust: 1.8

url:http://secunia.com/advisories/17499

Trust: 1.8

url:http://secunia.com/advisories/17535

Trust: 1.8

url:http://www.frsirt.com/english/advisories/2005/1492

Trust: 1.4

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9993

Trust: 1.2

url:https://usn.ubuntu.com/172-1/

Trust: 1.2

url:http://www.vupen.com/english/advisories/2005/1492

Trust: 1.2

url:http://secunia.com/advisories/16501/

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2005-2672

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2005-2672

Trust: 0.8

url:http://www.ubuntulinux.org/support/documentation/usn/usn-172-1

Trust: 0.6

url:http://rhn.redhat.com/errata/rhsa-2005-825.html

Trust: 0.4

url:http://secure.netroedge.com/~lm78/index.html

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-2672

Trust: 0.2

url:http://secunia.com/secunia_vacancies/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2005:825

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k6_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-586tsc_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_mips.deb

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-source_2.9.1-1sarge2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-k7-smp_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-386_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/kernel-patch-2.4-lm-sensors_2.9.1-1sarge2_all.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors3_2.9.1-1sarge2_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_sparc.deb

Trust: 0.1

url:http://packages.debian.org/<pkg>

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/sensord_2.9.1-1sarge2_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2_m68k.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors-2.4.27-2-686-smp_2.9.1-1sarge2_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/lm-sensors_2.9.1-1sarge2.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/l/lm-sensors/libsensors-dev_2.9.1-1sarge2_mips.deb

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-200508-19.xml

Trust: 0.1

url:http://secunia.com/product/339/

Trust: 0.1

url:http://secunia.com/advisories/16626/

Trust: 0.1

url:http://secunia.com/product/5572/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-2672

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.0

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-200508-19.xml

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://secunia.com/advisories/17535/

Trust: 0.1

url:http://secunia.com/product/4669/

Trust: 0.1

url:http://secunia.com/product/4670/

Trust: 0.1

url:http://secunia.com/product/4668/

Trust: 0.1

url:http://rhn.redhat.com/

Trust: 0.1

sources: VULHUB: VHN-13881 // VULMON: CVE-2005-2672 // BID: 14624 // JVNDB: JVNDB-2005-000504 // PACKETSTORM: 40100 // PACKETSTORM: 39731 // PACKETSTORM: 39506 // PACKETSTORM: 39718 // PACKETSTORM: 41469 // NVD: CVE-2005-2672 // CNNVD: CNNVD-200508-267

CREDITS

Discovery is credited to Javier Fernandez-Sanguino Pena.

Trust: 0.9

sources: BID: 14624 // CNNVD: CNNVD-200508-267

SOURCES

db:VULHUBid:VHN-13881
db:VULMONid:CVE-2005-2672
db:BIDid:14624
db:JVNDBid:JVNDB-2005-000504
db:PACKETSTORMid:40100
db:PACKETSTORMid:39731
db:PACKETSTORMid:39506
db:PACKETSTORMid:39718
db:PACKETSTORMid:41469
db:NVDid:CVE-2005-2672
db:CNNVDid:CNNVD-200508-267

LAST UPDATE DATE

2023-12-18T13:21:10.838000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13881date:2018-10-03T00:00:00
db:VULMONid:CVE-2005-2672date:2018-10-03T00:00:00
db:BIDid:14624date:2009-07-12T17:06:00
db:JVNDBid:JVNDB-2005-000504date:2010-02-17T00:00:00
db:NVDid:CVE-2005-2672date:2018-10-03T21:31:05.267
db:CNNVDid:CNNVD-200508-267date:2005-10-20T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-13881date:2005-08-23T00:00:00
db:VULMONid:CVE-2005-2672date:2005-08-23T00:00:00
db:BIDid:14624date:2005-08-22T00:00:00
db:JVNDBid:JVNDB-2005-000504date:2007-04-01T00:00:00
db:PACKETSTORMid:40100date:2005-09-20T06:24:55
db:PACKETSTORMid:39731date:2005-08-31T09:38:08
db:PACKETSTORMid:39506date:2005-08-23T23:30:33
db:PACKETSTORMid:39718date:2005-08-31T06:34:38
db:PACKETSTORMid:41469date:2005-11-11T23:52:11
db:NVDid:CVE-2005-2672date:2005-08-23T04:00:00
db:CNNVDid:CNNVD-200508-267date:2005-08-23T00:00:00