CVE
- Id
- 36100
- CVE No.
- CVE-2008-5983
- Status
- Candidate
- Description
- Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local users to execute arbitrary code via a Trojan horse Python file in the current working directory.
- Phase
- Assigned (20090127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
395988 | 36100 | CVE-2008-5983 | MLIST:[debian-bugs] 20081112 Bug#493937: [Patch] Prevent loading of Python modules in working directory | View |
395989 | 36100 | CVE-2008-5983 | URL:http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg586010.html | View |
395990 | 36100 | CVE-2008-5983 | MLIST:[debian-bugs-rc] 20080805 Bug#484305: bicyclerepair: bike.vim imports untrusted python files from cwd | View |
395991 | 36100 | CVE-2008-5983 | URL:http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html | View |
395992 | 36100 | CVE-2008-5983 | MLIST:[oss-security] 20090126 CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric) | View |
395993 | 36100 | CVE-2008-5983 | URL:http://www.openwall.com/lists/oss-security/2009/01/26/2 | View |
395994 | 36100 | CVE-2008-5983 | MLIST:[oss-security] 20090128 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric) | View |
395995 | 36100 | CVE-2008-5983 | URL:http://www.openwall.com/lists/oss-security/2009/01/28/5 | View |
395996 | 36100 | CVE-2008-5983 | MLIST:[oss-security] 20090130 Re: CVE request -- Python < 2.6 PySys_SetArgv issues (epiphany, csound, dia, eog, gedit, xchat, vim, nautilus-python, Gnumeric) | View |
395997 | 36100 | CVE-2008-5983 | URL:http://www.openwall.com/lists/oss-security/2009/01/30/2 | View |
395998 | 36100 | CVE-2008-5983 | MISC:https://bugzilla.redhat.com/show_bug.cgi?id=482814 | View |
395999 | 36100 | CVE-2008-5983 | FEDORA:FEDORA-2010-9652 | View |
396000 | 36100 | CVE-2008-5983 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html | View |
396001 | 36100 | CVE-2008-5983 | GENTOO:GLSA-200903-41 | View |
396002 | 36100 | CVE-2008-5983 | URL:http://security.gentoo.org/glsa/glsa-200903-41.xml | View |
396003 | 36100 | CVE-2008-5983 | GENTOO:GLSA-200904-06 | View |
396004 | 36100 | CVE-2008-5983 | URL:http://security.gentoo.org/glsa/glsa-200904-06.xml | View |
396005 | 36100 | CVE-2008-5983 | REDHAT:RHSA-2011:0027 | View |
396006 | 36100 | CVE-2008-5983 | URL:http://www.redhat.com/support/errata/RHSA-2011-0027.html | View |
396007 | 36100 | CVE-2008-5983 | UBUNTU:USN-1596-1 | View |
396008 | 36100 | CVE-2008-5983 | URL:http://www.ubuntu.com/usn/USN-1596-1 | View |
396009 | 36100 | CVE-2008-5983 | UBUNTU:USN-1613-2 | View |
396010 | 36100 | CVE-2008-5983 | URL:http://www.ubuntu.com/usn/USN-1613-2 | View |
396011 | 36100 | CVE-2008-5983 | UBUNTU:USN-1613-1 | View |
396012 | 36100 | CVE-2008-5983 | URL:http://www.ubuntu.com/usn/USN-1613-1 | View |
396013 | 36100 | CVE-2008-5983 | UBUNTU:USN-1616-1 | View |
396014 | 36100 | CVE-2008-5983 | URL:http://www.ubuntu.com/usn/USN-1616-1 | View |
396015 | 36100 | CVE-2008-5983 | SECUNIA:34522 | View |
396016 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/34522 | View |
396017 | 36100 | CVE-2008-5983 | SECUNIA:40194 | View |
396018 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/40194 | View |
396019 | 36100 | CVE-2008-5983 | SECUNIA:42888 | View |
396020 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/42888 | View |
396021 | 36100 | CVE-2008-5983 | SECUNIA:50858 | View |
396022 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/50858 | View |
396023 | 36100 | CVE-2008-5983 | SECUNIA:51024 | View |
396024 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/51024 | View |
396025 | 36100 | CVE-2008-5983 | SECUNIA:51040 | View |
396026 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/51040 | View |
396027 | 36100 | CVE-2008-5983 | SECUNIA:51087 | View |
396028 | 36100 | CVE-2008-5983 | URL:http://secunia.com/advisories/51087 | View |
396029 | 36100 | CVE-2008-5983 | VUPEN:ADV-2010-1448 | View |
396030 | 36100 | CVE-2008-5983 | URL:http://www.vupen.com/english/advisories/2010/1448 | View |
396031 | 36100 | CVE-2008-5983 | VUPEN:ADV-2011-0122 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40635 | JVNDB-2009-001641 | Eye of GNOME (eog) の Python インターフェースにおける信頼性のない検索パスの脆弱性 | Eye of GNOME (eog) の Python インターフェースには、信頼性のない検索パスの脆弱性が存在します。 | CVE-2008-5987 | 36100 | 6.9 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001641.html | View |