gsd-2014-1876
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-1876",
    "description": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
    "id": "GSD-2014-1876",
    "references": [
      "https://www.suse.com/security/cve/CVE-2014-1876.html",
      "https://www.debian.org/security/2014/dsa-2923",
      "https://www.debian.org/security/2014/dsa-2912",
      "https://access.redhat.com/errata/RHSA-2014:0982",
      "https://access.redhat.com/errata/RHSA-2014:0705",
      "https://access.redhat.com/errata/RHSA-2014:0685",
      "https://access.redhat.com/errata/RHSA-2014:0675",
      "https://access.redhat.com/errata/RHSA-2014:0509",
      "https://access.redhat.com/errata/RHSA-2014:0508",
      "https://access.redhat.com/errata/RHSA-2014:0486",
      "https://access.redhat.com/errata/RHSA-2014:0414",
      "https://access.redhat.com/errata/RHSA-2014:0413",
      "https://access.redhat.com/errata/RHSA-2014:0412",
      "https://access.redhat.com/errata/RHSA-2014:0408",
      "https://access.redhat.com/errata/RHSA-2014:0407",
      "https://access.redhat.com/errata/RHSA-2014:0406",
      "https://ubuntu.com/security/CVE-2014-1876",
      "https://advisories.mageia.org/CVE-2014-1876.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2014-1876.html",
      "https://linux.oracle.com/cve/CVE-2014-1876.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-1876"
      ],
      "details": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
      "id": "GSD-2014-1876",
      "modified": "2023-12-13T01:22:51.021191Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2014-1876",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "USN-2187-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2187-1"
          },
          {
            "name": "RHSA-2014:0675",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
          },
          {
            "name": "RHSA-2014:0414",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "refsource": "GENTOO",
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "USN-2191-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-2191-1"
          },
          {
            "name": "HPSBUX03091",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
          },
          {
            "name": "RHSA-2014:0413",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2014:0413"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907"
          },
          {
            "name": "59058",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/59058"
          },
          {
            "name": "SSRT101667",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
          },
          {
            "name": "HPSBUX03092",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "RHSA-2014:0685",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
          },
          {
            "name": "DSA-2912",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2014/dsa-2912"
          },
          {
            "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
            "refsource": "CONFIRM",
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
          },
          {
            "name": "58415",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/58415"
          },
          {
            "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562",
            "refsource": "MISC",
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562"
          },
          {
            "name": "SSRT101668",
            "refsource": "HP",
            "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
          },
          {
            "name": "[oss-security] 20140207 Re: CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
            "refsource": "MLIST",
            "url": "http://seclists.org/oss-sec/2014/q1/285"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
          },
          {
            "name": "[oss-security] 20140203 CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
            "refsource": "MLIST",
            "url": "http://seclists.org/oss-sec/2014/q1/242"
          },
          {
            "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
            "refsource": "CONFIRM",
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
          },
          {
            "name": "65568",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/65568"
          },
          {
            "name": "102808",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/102808"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-1876"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-59"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1060907"
            },
            {
              "name": "[oss-security] 20140207 Re: CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://seclists.org/oss-sec/2014/q1/285"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562",
              "refsource": "MISC",
              "tags": [],
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737562"
            },
            {
              "name": "102808",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://osvdb.org/102808"
            },
            {
              "name": "[oss-security] 20140203 CVE request and heads-up on insecure temp file handling in unpack200 (OpenJDK, Oracle Java)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://seclists.org/oss-sec/2014/q1/242"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
            },
            {
              "name": "DSA-2912",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2014/dsa-2912"
            },
            {
              "name": "USN-2191-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2191-1"
            },
            {
              "name": "58415",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/58415"
            },
            {
              "name": "USN-2187-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-2187-1"
            },
            {
              "name": "65568",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/65568"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
            },
            {
              "name": "59058",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/59058"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679713"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "tags": [],
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "SSRT101668",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2"
            },
            {
              "name": "SSRT101667",
              "refsource": "HP",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2"
            },
            {
              "name": "RHSA-2014:0685",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
            },
            {
              "name": "RHSA-2014:0675",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "RHSA-2014:0413",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2014:0413"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.4,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-01-05T02:29Z",
      "publishedDate": "2014-02-10T23:55Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...