Executive Summary

Informations
Name CVE-2008-5983 First vendor Publication 2009-01-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local users to execute arbitrary code via a Trojan horse Python file in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5983

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-426 Untrusted Search Path

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28118
 
Oval ID: oval:org.mitre.oval:def:28118
Title: DEPRECATED: ELSA-2011-0027 -- python security, bug fix, and enhancement update (low)
Description: [2.4.3-43] - add missing patch 206 Related: rhbz#549372
Family: unix Class: patch
Reference(s): ELSA-2011-0027
CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
CVE-2008-5983
Version: 4
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116
Os 4
Os 1

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2011-01-14 Name : RedHat Update for python RHSA-2011:0027-01
File : nvt/gb_RHSA-2011_0027-01_python.nasl
2010-09-07 Name : Fedora Update for python3 FEDORA-2010-13388
File : nvt/gb_fedora_2010_13388_python3_fc13.nasl
2010-07-06 Name : Fedora Update for python FEDORA-2010-9565
File : nvt/gb_fedora_2010_9565_python_fc12.nasl
2010-06-18 Name : Fedora Update for python FEDORA-2010-9652
File : nvt/gb_fedora_2010_9652_python_fc13.nasl
2009-04-15 Name : Gentoo Security Advisory GLSA 200904-06 (eog)
File : nvt/glsa_200904_06.nasl
2009-04-06 Name : Gentoo Security Advisory GLSA 200903-41 (gedit)
File : nvt/glsa_200903_41.nasl
2009-03-13 Name : FreeBSD Ports: epiphany
File : nvt/freebsd_epiphany.nasl
2009-02-18 Name : FreeBSD Ports: dia
File : nvt/freebsd_dia0.nasl
2009-02-10 Name : Fedora Core 10 FEDORA-2009-1289 (gnumeric)
File : nvt/fcore_2009_1289.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53373 Python PySys_SetArgv API Function Search Path Subversion Local Privilege Esca...

Nessus® Vulnerability Scanner

Date Description
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110113_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0027.nasl - Type : ACT_GATHER_INFO
2010-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13388.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9565.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9652.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1289.nasl - Type : ACT_GATHER_INFO
2009-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200904-06.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-41.nasl - Type : ACT_GATHER_INFO
2009-03-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e848a92f0e7d11de92de000bcdc1757a.nasl - Type : ACT_GATHER_INFO
2009-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-1295.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg586010.html
Source Url
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html
GENTOO http://security.gentoo.org/glsa/glsa-200903-41.xml
http://security.gentoo.org/glsa/glsa-200904-06.xml
MISC https://bugzilla.redhat.com/show_bug.cgi?id=482814
MLIST http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrust...
http://www.openwall.com/lists/oss-security/2009/01/26/2
http://www.openwall.com/lists/oss-security/2009/01/28/5
http://www.openwall.com/lists/oss-security/2009/01/30/2
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0027.html
SECUNIA http://secunia.com/advisories/34522
http://secunia.com/advisories/40194
http://secunia.com/advisories/42888
http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://secunia.com/advisories/51087
UBUNTU http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
http://www.ubuntu.com/usn/USN-1616-1
VUPEN http://www.vupen.com/english/advisories/2010/1448
http://www.vupen.com/english/advisories/2011/0122

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2023-11-07 21:47:46
  • Multiple Updates
2023-08-12 12:11:07
  • Multiple Updates
2023-08-12 01:02:46
  • Multiple Updates
2023-08-11 12:09:31
  • Multiple Updates
2023-08-11 01:02:52
  • Multiple Updates
2023-08-06 12:09:08
  • Multiple Updates
2023-08-06 01:02:47
  • Multiple Updates
2023-08-04 12:09:13
  • Multiple Updates
2023-08-04 01:02:50
  • Multiple Updates
2023-07-14 12:09:11
  • Multiple Updates
2023-07-14 01:02:47
  • Multiple Updates
2023-03-29 01:10:28
  • Multiple Updates
2023-03-28 12:02:53
  • Multiple Updates
2022-07-06 00:28:18
  • Multiple Updates
2021-05-04 12:08:39
  • Multiple Updates
2021-04-22 01:09:00
  • Multiple Updates
2020-05-23 00:22:51
  • Multiple Updates
2016-04-26 18:13:54
  • Multiple Updates
2014-02-17 10:47:51
  • Multiple Updates
2013-05-16 17:02:33
  • Multiple Updates
2013-05-11 00:34:31
  • Multiple Updates
2013-01-30 13:20:53
  • Multiple Updates