6.9
MEDIUM
CVE-2008-5983
"Python Untrusted Search Path Vulnerability"
Description

Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local users to execute arbitrary code via a Trojan horse Python file in the current working directory.

INFO

Published Date :

Jan. 28, 2009, 2:30 a.m.

Last Modified :

Nov. 7, 2023, 2:03 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2008-5983 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-5983.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List Third Party Advisory
http://secunia.com/advisories/34522 Not Applicable
http://secunia.com/advisories/40194 Not Applicable
http://secunia.com/advisories/42888 Not Applicable
http://secunia.com/advisories/50858 Not Applicable
http://secunia.com/advisories/51024 Not Applicable
http://secunia.com/advisories/51040 Not Applicable
http://secunia.com/advisories/51087 Not Applicable
http://security.gentoo.org/glsa/glsa-200903-41.xml Third Party Advisory
http://security.gentoo.org/glsa/glsa-200904-06.xml Third Party Advisory
http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg586010.html
http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html Broken Link
http://www.openwall.com/lists/oss-security/2009/01/26/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/01/28/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/01/30/2 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory
http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/1448 Permissions Required
http://www.vupen.com/english/advisories/2011/0122 Permissions Required
https://bugzilla.redhat.com/show_bug.cgi?id=482814 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-5983 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-5983 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://www.mail-archive.com/debian-bugs-dist%40lists.debian.org/msg586010.html [No types assigned]
    Removed Reference MITRE http://www.mail-archive.com/[email protected]/msg586010.html
  • Modified Analysis by [email protected]

    Jul. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/34522 Vendor Advisory http://secunia.com/advisories/34522 Not Applicable
    Changed Reference Type http://secunia.com/advisories/40194 Vendor Advisory http://secunia.com/advisories/40194 Not Applicable
    Changed Reference Type http://secunia.com/advisories/42888 Vendor Advisory http://secunia.com/advisories/42888 Not Applicable
    Changed Reference Type http://secunia.com/advisories/50858 No Types Assigned http://secunia.com/advisories/50858 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51024 No Types Assigned http://secunia.com/advisories/51024 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51040 No Types Assigned http://secunia.com/advisories/51040 Not Applicable
    Changed Reference Type http://secunia.com/advisories/51087 No Types Assigned http://secunia.com/advisories/51087 Not Applicable
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200903-41.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200903-41.xml Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200904-06.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200904-06.xml Third Party Advisory
    Changed Reference Type http://www.mail-archive.com/[email protected]/msg586010.html No Types Assigned http://www.mail-archive.com/[email protected]/msg586010.html Patch, Third Party Advisory
    Changed Reference Type http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html No Types Assigned http://www.nabble.com/Bug-484305%3A-bicyclerepair%3A-bike.vim-imports-untrusted-python-files-from-cwd-td18848099.html Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/01/26/2 No Types Assigned http://www.openwall.com/lists/oss-security/2009/01/26/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/01/28/5 No Types Assigned http://www.openwall.com/lists/oss-security/2009/01/28/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/01/30/2 No Types Assigned http://www.openwall.com/lists/oss-security/2009/01/30/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0027.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1596-1 No Types Assigned http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-1 No Types Assigned http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-2 No Types Assigned http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1616-1 No Types Assigned http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1448 Vendor Advisory http://www.vupen.com/english/advisories/2010/1448 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0122 Vendor Advisory http://www.vupen.com/english/advisories/2011/0122 Permissions Required
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=482814 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=482814 Issue Tracking, Third Party Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-426
    Removed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:*:*:*:*:*:*:*:* versions up to (including) 2.6.0
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.3
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 28, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-5983 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-5983 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.21849

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability