Executive Summary

Informations
Name CVE-2009-0667 First vendor Publication 2009-07-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in Agent/Backend.pm in Ocsinventory-Agent before 0.0.9.3, and 1.x before 1.0.1, in OCS Inventory allows local users to gain privileges via a Trojan horse Perl module in an arbitrary directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0667

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13362
 
Oval ID: oval:org.mitre.oval:def:13362
Title: DSA-1828-1 ocsinventory-agent -- insecure module search path
Description: It was discovered that the ocsinventory-agent which is part of the ocsinventory suite, a hardware and software configuration indexing service, is prone to an insecure perl module search path. As the agent is started via cron and the current directory is included in the default perl module path the agent scans every directory on the system for its perl modules. This enables an attacker to execute arbitrary code via a crafted ocsinventory-agent perl module placed on the system. The oldstable distribution does not contain ocsinventory-agent. For the stable distribution, this problem has been fixed in version 1:0.0.9.2repack1-4lenny1. For the testing distribution, this problem has been fixed in version 1:0.0.9.2repack1-5 For the unstable distribution , this problem has been fixed in version 1:0.0.9.2repack1-5. We recommend that you upgrade your ocsinventory-agent packages.
Family: unix Class: patch
Reference(s): DSA-1828-1
CVE-2009-0667
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ocsinventory-agent
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8174
 
Oval ID: oval:org.mitre.oval:def:8174
Title: DSA-1828 ocsinventory-agent -- insecure module search path
Description: It was discovered that the ocsinventory-agent which is part of the ocsinventory suite, a hardware and software configuration indexing service, is prone to an insecure perl module search path. As the agent is started via cron and the current directory (/ in this case) is included in the default perl module path the agent scans every directory on the system for its perl modules. This enables an attacker to execute arbitrary code via a crafted ocsinventory-agent perl module placed on the system. The oldstable distribution (etch) does not contain ocsinventory-agent.
Family: unix Class: patch
Reference(s): DSA-1828
CVE-2009-0667
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): ocsinventory-agent
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 3

OpenVAS Exploits

Date Description
2010-12-02 Name : Fedora Update for ocsinventory-agent FEDORA-2010-16314
File : nvt/gb_fedora_2010_16314_ocsinventory-agent_fc14.nasl
2010-10-26 Name : Fedora Update for ocsinventory-agent FEDORA-2010-16334
File : nvt/gb_fedora_2010_16334_ocsinventory-agent_fc12.nasl
2010-10-26 Name : Fedora Update for ocsinventory-agent FEDORA-2010-16335
File : nvt/gb_fedora_2010_16335_ocsinventory-agent_fc13.nasl
2010-10-25 Name : OCS Inventory NG Agent 'Backend.pm' Perl Module Handling Code Execution Vulne...
File : nvt/gb_ocs_inventory_35593.nasl
2009-07-15 Name : Debian Security Advisory DSA 1828-1 (ocsinventory-agent)
File : nvt/deb_1828_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55718 OCS Inventory Unified Agent Module Search Path Subversion Local Privilege Esc...

Nessus® Vulnerability Scanner

Date Description
2010-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16314.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16334.nasl - Type : ACT_GATHER_INFO
2010-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2010-16335.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1828.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.ocsinventory-ng.org/index.php?mact=News%2Ccntnt01%2Cdetail%2C0&...
Source Url
BID http://www.securityfocus.com/bid/35593
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506416
http://nana.rulezlan.org/~goneri/ocsinventory-agent/Ocsinventory-Agent-0.0.9....
http://security.debian.org/pool/updates/main/o/ocsinventory-agent/ocsinventor...
DEBIAN http://www.debian.org/security/2009/dsa-1828
OSVDB http://osvdb.org/55718
SECUNIA http://secunia.com/advisories/35727
http://secunia.com/advisories/35768
VUPEN http://www.vupen.com/english/advisories/2009/1809

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:42
  • Multiple Updates
2021-05-04 12:09:10
  • Multiple Updates
2021-04-22 01:09:31
  • Multiple Updates
2020-05-23 01:40:04
  • Multiple Updates
2020-05-23 00:23:23
  • Multiple Updates
2016-06-28 17:36:03
  • Multiple Updates
2016-04-26 18:39:22
  • Multiple Updates
2014-02-17 10:48:57
  • Multiple Updates
2013-05-10 23:44:57
  • Multiple Updates