CVE-ID

CVE-2002-0572

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
FreeBSD 4.5 and earlier, and possibly other BSD-based operating systems, allows local users to write to or read from restricted files by closing the file descriptors 0 (standard input), 1 (standard output), or 2 (standard error), which may then be reused by a called setuid process that intended to perform I/O on normal files.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
20020611 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Modified (20051217)
Votes (Legacy)
ACCEPT(2) Baker, Cole
MODIFY(1) Frech
NOOP(4) Christey, Cox, Foat, Wall
Comments (Legacy)
 Frech> XF:bsd-suid-apps-gain-privileges(8920)
 Christey> BSA?  Nope.  BSD.
   Take a closer look at XF:bsd-suid-apps-gain-privileges(8920),
   which also references CVE-2002-0820.
 Christey> Other OSes besides FreeBSD are affected.
   
   HP:SSRT0845U
   URL:http://marc.theaimsgroup.com/?l=bugtraq&m=104800750626108&w=2
   Need to more closely examine the relationship between
   CVE-2002-0820 and CVE-2002-0572, especially with respect to
   references.
 Christey> CERT-VN:VU#809347
   URL:http://www.kb.cert.org/vuls/id/809347
   HP:SSRT0845U
   URL:http://marc.theaimsgroup.com/?l=bugtraq&m=104800750626108&w=2

Proposed (Legacy)
20020611
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.