Date:         Tue, 1 Dec 2009 11:19:28 -0600
Reply-To:     Troy Dawson 
Sender:       Security Errata for Scientific Linux
              
From:         Troy Dawson 
Subject:      Security ERRATA Moderate: dstat on SL5.x i386/x86_64
Comments: To: "scientific-linux-errata@fnal.gov"
          

Synopsis:	Moderate: dstat security update
Issue date:	2009-11-30
CVE Names:	CVE-2009-3894

CVE-2009-3894 dstat insecure module search path

Robert Buchholz of the Gentoo Security Team reported a flaw in the 
Python module search path used in dstat. If a local attacker could trick 
a local user into running dstat from a directory containing a Python 
script that is named like an importable module, they could execute 
arbitrary code with the privileges of the user running dstat. 
(CVE-2009-3894)


SL 5.x

     SRPMS:
dstat-0.6.6-3.el5_4.1.src.rpm
     i386:
dstat-0.6.6-3.el5_4.1.noarch.rpm
     x86_64:
dstat-0.6.6-3.el5_4.1.noarch.rpm

-Connie Sieh
-Troy Dawson

SciLinux: CVE-2009-3894 Moderate: dstat SL5.x i386/x86_64

Moderate: dstat security update

Summary

Date:         Tue, 1 Dec 2009 11:19:28 -0600Reply-To:     Troy Dawson Sender:       Security Errata for Scientific Linux              From:         Troy Dawson Subject:      Security ERRATA Moderate: dstat on SL5.x i386/x86_64Comments: To: "scientific-linux-errata@fnal.gov"          Synopsis:	Moderate: dstat security updateIssue date:	2009-11-30CVE Names:	CVE-2009-3894CVE-2009-3894 dstat insecure module search pathRobert Buchholz of the Gentoo Security Team reported a flaw in the Python module search path used in dstat. If a local attacker could trick a local user into running dstat from a directory containing a Python script that is named like an importable module, they could execute arbitrary code with the privileges of the user running dstat. (CVE-2009-3894)SL 5.x     SRPMS:dstat-0.6.6-3.el5_4.1.src.rpm     i386:dstat-0.6.6-3.el5_4.1.noarch.rpm     x86_64:dstat-0.6.6-3.el5_4.1.noarch.rpm-Connie Sieh-Troy Dawson



Security Fixes

Severity

Related News