CVE-2002-0725

NTFS file system in Windows NT 4.0 and Windows 2000 SP2 allows local attackers to hide file usage activities via a hard link to the target file, which causes the link to be recorded in the audit trail instead of the target file.
References
Link Resource
http://www.atstake.com/research/advisories/2000/a081602-1.txt Broken Link
http://www.iss.net/security_center/static/9869.php Broken Link Vendor Advisory
http://www.securityfocus.com/bid/5484 Broken Link Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*

History

21 Feb 2024, 20:38

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2000:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*
References () http://www.atstake.com/research/advisories/2000/a081602-1.txt - () http://www.atstake.com/research/advisories/2000/a081602-1.txt - Broken Link
References () http://www.iss.net/security_center/static/9869.php - Vendor Advisory () http://www.iss.net/security_center/static/9869.php - Broken Link, Vendor Advisory
References () http://www.securityfocus.com/bid/5484 - () http://www.securityfocus.com/bid/5484 - Broken Link, Third Party Advisory, VDB Entry
First Time Microsoft windows Nt
CVSS v2 : 4.6
v3 : unknown
v2 : 4.6
v3 : 5.5
CWE NVD-CWE-Other CWE-59

Information

Published : 2002-09-05 04:00

Updated : 2024-02-21 20:38


NVD link : CVE-2002-0725

Mitre link : CVE-2002-0725

CVE.ORG link : CVE-2002-0725


JSON object : View

Products Affected

microsoft

  • windows_2000
  • windows_nt
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')