7.5
HIGH
CVE-2005-0089
Python SimpleXMLRPCServer Arbitrary Code Execution Vulnerability
Description

The SimpleXMLRPCServer library module in Python 2.2, 2.3 before 2.3.5, and 2.4, when used by XML-RPC servers that use the register_instance method to register an object without a _dispatch method, allows remote attackers to read or modify globals of the associated module, and possibly execute arbitrary code, via dotted attributes.

INFO

Published Date :

May 2, 2005, 4 a.m.

Last Modified :

Aug. 2, 2023, 6:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2005-0089 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-0089.

URL Resource
http://marc.info/?l=bugtraq&m=110746469728728&w=2 Mailing List Third Party Advisory
http://python.org/security/PSF-2005-001/patch-2.2.txt Broken Link Patch
http://secunia.com/advisories/14128 Broken Link
http://securitytracker.com/id?1013083 Broken Link Third Party Advisory VDB Entry
http://www.debian.org/security/2005/dsa-666 Patch Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2005:035 Broken Link Third Party Advisory
http://www.python.org/security/PSF-2005-001/ Broken Link Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2005-108.html Third Party Advisory
http://www.securityfocus.com/bid/12437 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2005/0003/ Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/19217 VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9811 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-0089 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-0089 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://marc.info/?l=bugtraq&m=110746469728728&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=110746469728728&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://python.org/security/PSF-2005-001/patch-2.2.txt Patch http://python.org/security/PSF-2005-001/patch-2.2.txt Broken Link, Patch
    Changed Reference Type http://secunia.com/advisories/14128 No Types Assigned http://secunia.com/advisories/14128 Broken Link
    Changed Reference Type http://securitytracker.com/id?1013083 No Types Assigned http://securitytracker.com/id?1013083 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.debian.org/security/2005/dsa-666 Patch http://www.debian.org/security/2005/dsa-666 Patch, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2005:035 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2005:035 Broken Link, Third Party Advisory
    Changed Reference Type http://www.python.org/security/PSF-2005-001/ Patch http://www.python.org/security/PSF-2005-001/ Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2005-108.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2005-108.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/12437 No Types Assigned http://www.securityfocus.com/bid/12437 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2005/0003/ No Types Assigned http://www.trustix.org/errata/2005/0003/ Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/19217 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/19217 VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9811 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9811 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (excluding) 2.3.5 *cpe:2.3:a:python:python:2.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9811 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9811 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/19217 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/19217 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Removed Reference http://marc.theaimsgroup.com/?l=bugtraq&m=110746469728728&w=2
    Added Reference http://marc.info/?l=bugtraq&m=110746469728728&w=2
  • Initial Analysis by [email protected]

    Jun. 03, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-0089 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-0089 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

12.78 }} -4.15%

score

0.94947

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability