Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4025 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Argument injection vulnerability in the traceroute function in Traceroute.php in the Net_Traceroute package before 0.21.2 for PEAR allows remote attackers to execute arbitrary shell commands via the host parameter. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2010-01-07 Name : FreeBSD Ports: pear-Net_Ping
File : nvt/freebsd_pear-Net_Ping.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-06 (PEAR-Net_Traceroute)
File : nvt/glsa_200911_06.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60515 PEAR-Net_Traceroute Net_Traceroute::traceroute() Method host Parameter Arbitr...

Nessus® Vulnerability Scanner

Date Description
2010-01-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_56ba8728f98711deb28d00215c6a37bb.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11551.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11617.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12083.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37094
CONFIRM http://blog.pear.php.net/2009/11/14/net_traceroute-and-net_ping-security-advi...
http://pear.php.net/advisory20091114-01.txt
http://pear.php.net/package/Net_Traceroute/download/0.21.2
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0099...
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0100...
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0111...
GENTOO http://security.gentoo.org/glsa/glsa-200911-06.xml
MLIST http://www.openwall.com/lists/oss-security/2009/11/23/8
OSVDB http://osvdb.org/60515
SECUNIA http://secunia.com/advisories/37497
http://secunia.com/advisories/37503
VUPEN http://www.vupen.com/english/advisories/2009/3321
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54391

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:10:30
  • Multiple Updates
2021-04-22 01:10:57
  • Multiple Updates
2020-05-23 01:41:07
  • Multiple Updates
2020-05-23 00:24:37
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-06-28 17:54:07
  • Multiple Updates
2016-04-26 19:16:06
  • Multiple Updates
2014-02-17 10:52:26
  • Multiple Updates
2013-05-11 00:01:19
  • Multiple Updates