Executive Summary

Summary
Title dstat: Untrusted search path
Informations
Name GLSA-200911-04 First vendor Publication 2009-11-25
Vendor Gentoo Last vendor Modification 2009-11-25
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

An untrusted search path vulnerability in the dstat might result in the execution of arbitrary code.

Background

dstat is a versatile system resource monitor written in Python.

Description

Robert Buchholz of the Gentoo Security Team reported that dstat includes the current working directory and subdirectories in the Python module search path (sys.path) before calling "import".

Impact

A local attacker could entice a user to run "dstat" from a directory containing a specially crafted Python module, resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

Do not run "dstat" from untrusted working directories.

Resolution

All dstat users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/dstat-0.6.9-r1"

References

[ 1 ] CVE-2009-3894 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3894

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200911-04.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200911-04.xml

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22938
 
Oval ID: oval:org.mitre.oval:def:22938
Title: ELSA-2009:1619: dstat security update (Moderate)
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2009:1619-01
CVE-2009-3894
Version: 6
Platform(s): Oracle Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29382
 
Oval ID: oval:org.mitre.oval:def:29382
Title: RHSA-2009:1619 -- dstat security update (Moderate)
Description: An updated dstat package that fixes one security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Dstat is a versatile replacement for the vmstat, iostat, and netstat tools. Dstat can be used for performance tuning tests, benchmarks, and troubleshooting.
Family: unix Class: patch
Reference(s): RHSA-2009:1619
CESA-2009:1619-CentOS 5
CVE-2009-3894
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8969
 
Oval ID: oval:org.mitre.oval:def:8969
Title: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3894
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for dstat CESA-2009:1619 centos5 i386
File : nvt/gb_CESA-2009_1619_dstat_centos5_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:341 (dstat)
File : nvt/mdksa_2009_341.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1619 (dstat)
File : nvt/ovcesa2009_1619.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12663 (dstat)
File : nvt/fcore_2009_12663.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12674 (dstat)
File : nvt/fcore_2009_12674.nasl
2009-12-03 Name : RedHat Security Advisory RHSA-2009:1619
File : nvt/RHSA_2009_1619.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-04 (dstat)
File : nvt/glsa_200911_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60511 Dstat Plugins Subdirectory Search Path Subversion Python Code Execution Local...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091130_dstat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12663.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12674.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-04.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:46
  • Multiple Updates