Executive Summary

Informations
Name CVE-2009-3894 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3894

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22938
 
Oval ID: oval:org.mitre.oval:def:22938
Title: ELSA-2009:1619: dstat security update (Moderate)
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2009:1619-01
CVE-2009-3894
Version: 6
Platform(s): Oracle Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29382
 
Oval ID: oval:org.mitre.oval:def:29382
Title: RHSA-2009:1619 -- dstat security update (Moderate)
Description: An updated dstat package that fixes one security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Dstat is a versatile replacement for the vmstat, iostat, and netstat tools. Dstat can be used for performance tuning tests, benchmarks, and troubleshooting.
Family: unix Class: patch
Reference(s): RHSA-2009:1619
CESA-2009:1619-CentOS 5
CVE-2009-3894
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8969
 
Oval ID: oval:org.mitre.oval:def:8969
Title: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3894
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for dstat CESA-2009:1619 centos5 i386
File : nvt/gb_CESA-2009_1619_dstat_centos5_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:341 (dstat)
File : nvt/mdksa_2009_341.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1619 (dstat)
File : nvt/ovcesa2009_1619.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12663 (dstat)
File : nvt/fcore_2009_12663.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12674 (dstat)
File : nvt/fcore_2009_12674.nasl
2009-12-03 Name : RedHat Security Advisory RHSA-2009:1619
File : nvt/RHSA_2009_1619.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-04 (dstat)
File : nvt/glsa_200911_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60511 Dstat Plugins Subdirectory Search Path Subversion Python Code Execution Local...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091130_dstat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12663.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12674.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37131
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=293497
http://svn.rpmforge.net/svn/trunk/tools/dstat/ChangeLog
https://bugzilla.redhat.com/show_bug.cgi?id=538459
GENTOO http://security.gentoo.org/glsa/glsa-200911-04.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:341
OSVDB http://osvdb.org/60511
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1619.html
SECUNIA http://secunia.com/advisories/37445
http://secunia.com/advisories/37457

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:10:25
  • Multiple Updates
2021-04-22 01:10:52
  • Multiple Updates
2020-05-23 01:41:03
  • Multiple Updates
2020-05-23 00:24:33
  • Multiple Updates
2017-09-19 09:23:29
  • Multiple Updates
2016-06-28 17:53:27
  • Multiple Updates
2016-04-26 19:14:39
  • Multiple Updates
2014-02-17 10:52:15
  • Multiple Updates
2013-09-01 17:19:58
  • Multiple Updates
2013-05-11 00:00:28
  • Multiple Updates