Executive Summary

Summary
Title dstat security update
Informations
Name RHSA-2009:1619 First vendor Publication 2009-11-30
Vendor RedHat Last vendor Modification 2009-11-30
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated dstat package that fixes one security issue is now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - noarch Red Hat Enterprise Linux Desktop (v. 5 client) - noarch

3. Description:

Dstat is a versatile replacement for the vmstat, iostat, and netstat tools. Dstat can be used for performance tuning tests, benchmarks, and troubleshooting.

Robert Buchholz of the Gentoo Security Team reported a flaw in the Python module search path used in dstat. If a local attacker could trick a local user into running dstat from a directory containing a Python script that is named like an importable module, they could execute arbitrary code with the privileges of the user running dstat. (CVE-2009-3894)

All dstat users should upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

538459 - CVE-2009-3894 dstat insecure module search path

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1619.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22938
 
Oval ID: oval:org.mitre.oval:def:22938
Title: ELSA-2009:1619: dstat security update (Moderate)
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: patch
Reference(s): ELSA-2009:1619-01
CVE-2009-3894
Version: 6
Platform(s): Oracle Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29382
 
Oval ID: oval:org.mitre.oval:def:29382
Title: RHSA-2009:1619 -- dstat security update (Moderate)
Description: An updated dstat package that fixes one security issue is now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Dstat is a versatile replacement for the vmstat, iostat, and netstat tools. Dstat can be used for performance tuning tests, benchmarks, and troubleshooting.
Family: unix Class: patch
Reference(s): RHSA-2009:1619
CESA-2009:1619-CentOS 5
CVE-2009-3894
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): dstat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8969
 
Oval ID: oval:org.mitre.oval:def:8969
Title: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Description: Multiple untrusted search path vulnerabilities in dstat before 0.7.0 allow local users to gain privileges via a Trojan horse Python module in (1) the current working directory or (2) a certain subdirectory of the current working directory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3894
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for dstat CESA-2009:1619 centos5 i386
File : nvt/gb_CESA-2009_1619_dstat_centos5_i386.nasl
2009-12-30 Name : Mandriva Security Advisory MDVSA-2009:341 (dstat)
File : nvt/mdksa_2009_341.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1619 (dstat)
File : nvt/ovcesa2009_1619.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12663 (dstat)
File : nvt/fcore_2009_12663.nasl
2009-12-10 Name : Fedora Core 12 FEDORA-2009-12674 (dstat)
File : nvt/fcore_2009_12674.nasl
2009-12-03 Name : RedHat Security Advisory RHSA-2009:1619
File : nvt/RHSA_2009_1619.nasl
2009-12-03 Name : Gentoo Security Advisory GLSA 200911-04 (dstat)
File : nvt/glsa_200911_04.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60511 Dstat Plugins Subdirectory Search Path Subversion Python Code Execution Local...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20091130_dstat_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12663.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2009-12674.nasl - Type : ACT_GATHER_INFO
2009-12-01 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1619.nasl - Type : ACT_GATHER_INFO
2009-11-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200911-04.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:04
  • Multiple Updates