gsd-2010-3493
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-3493", "description": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "id": "GSD-2010-3493", "references": [ "https://www.suse.com/security/cve/CVE-2010-3493.html", "https://access.redhat.com/errata/RHSA-2011:0554", "https://access.redhat.com/errata/RHSA-2011:0492", "https://access.redhat.com/errata/RHSA-2011:0491", "https://linux.oracle.com/cve/CVE-2010-3493.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-3493" ], "details": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.", "id": "GSD-2010-3493", "modified": "2023-12-13T01:21:34.831844Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3493", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289\u0026r2=84288\u0026pathrev=84289", "refsource": "CONFIRM", "url": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289\u0026r2=84288\u0026pathrev=84289" }, { "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=632200", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "name": "43068", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43068" }, { "name": "https://bugs.launchpad.net/zodb/+bug/135108", "refsource": "MISC", "url": "https://bugs.launchpad.net/zodb/+bug/135108" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "51040", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51040" }, { "name": "oval:org.mitre.oval:def:12210", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12210" }, { "name": "50858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50858" }, { "name": "MDVSA-2010:216", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216" }, { "name": "http://bugs.python.org/issue9129", "refsource": "CONFIRM", "url": "http://bugs.python.org/issue9129" }, { "name": "44533", "refsource": "BID", "url": "http://www.securityfocus.com/bid/44533" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3" }, { "name": "USN-1596-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1596-1" }, { "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3" }, { "name": "http://bugs.python.org/issue6706", "refsource": "MISC", "url": "http://bugs.python.org/issue6706" }, { "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6" }, { "name": "USN-1613-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1613-2" }, { "name": "SUSE-SR:2010:024", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "http://svn.python.org/view?view=rev\u0026revision=84289", "refsource": "CONFIRM", "url": "http://svn.python.org/view?view=rev\u0026revision=84289" }, { "name": "51024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51024" }, { "name": "USN-1613-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1613-1" }, { "name": "MDVSA-2010:215", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-3493" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289\u0026r2=84288\u0026pathrev=84289", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289\u0026r2=84288\u0026pathrev=84289" }, { "name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/09/24/3" }, { "name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/09/11/2" }, { "name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/09/22/3" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=632200", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=632200" }, { "name": "http://bugs.python.org/issue9129", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://bugs.python.org/issue9129" }, { "name": "http://svn.python.org/view?view=rev\u0026revision=84289", "refsource": "CONFIRM", "tags": [], "url": "http://svn.python.org/view?view=rev\u0026revision=84289" }, { "name": "https://bugs.launchpad.net/zodb/+bug/135108", "refsource": "MISC", "tags": [], "url": "https://bugs.launchpad.net/zodb/+bug/135108" }, { "name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken =\u003e more subcases", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2010/09/09/6" }, { "name": "http://bugs.python.org/issue6706", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://bugs.python.org/issue6706" }, { "name": "MDVSA-2010:216", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216" }, { "name": "MDVSA-2010:215", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215" }, { "name": "44533", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/44533" }, { "name": "SUSE-SR:2010:024", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "ADV-2011-0212", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2011/0212" }, { "name": "43068", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/43068" }, { "name": "SUSE-SR:2011:002", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" }, { "name": "USN-1596-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1596-1" }, { "name": "USN-1613-2", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1613-2" }, { "name": "USN-1613-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1613-1" }, { "name": "51040", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51040" }, { "name": "50858", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/50858" }, { "name": "51024", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51024" }, { "name": "oval:org.mitre.oval:def:12210", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12210" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-10-25T11:53Z", "publishedDate": "2010-10-19T20:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.