Executive Summary

Informations
Name CVE-2012-1150 First vendor Publication 2012-10-05
Vendor Cve Last vendor Modification 2019-10-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17976
 
Oval ID: oval:org.mitre.oval:def:17976
Title: USN-1592-1 -- python2.7 vulnerabilities
Description: Several security issues were fixed in Python 2.7.
Family: unix Class: patch
Reference(s): USN-1592-1
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Product(s): python2.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18043
 
Oval ID: oval:org.mitre.oval:def:18043
Title: USN-1596-1 -- python2.6 vulnerabilities
Description: Several security issues were fixed in Python 2.6.
Family: unix Class: patch
Reference(s): USN-1596-1
CVE-2008-5983
CVE-2010-1634
CVE-2010-2089
CVE-2010-3493
CVE-2011-1015
CVE-2011-1521
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20677
 
Oval ID: oval:org.mitre.oval:def:20677
Title: VMware security updates for vSphere API and ESX Service Console
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1150
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21287
 
Oval ID: oval:org.mitre.oval:def:21287
Title: RHSA-2012:0745: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0745-00
CESA-2012:0745
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21389
 
Oval ID: oval:org.mitre.oval:def:21389
Title: RHSA-2012:0744: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): RHSA-2012:0744-01
CESA-2012:0744
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 55
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23066
 
Oval ID: oval:org.mitre.oval:def:23066
Title: ELSA-2012:0745: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0745-00
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 17
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23753
 
Oval ID: oval:org.mitre.oval:def:23753
Title: ELSA-2012:0744: python security update (Moderate)
Description: Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table.
Family: unix Class: patch
Reference(s): ELSA-2012:0744-01
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 21
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27594
 
Oval ID: oval:org.mitre.oval:def:27594
Title: DEPRECATED: ELSA-2012-0745 -- python security update (moderate)
Description: [2.4.3-46.el5_8.2] - if hash randomization is enabled, also enable it within pyexpat Resolves: CVE-2012-0876 [2.4.3-46.el5_8.1] - distutils.commands.register: create ~/.pypirc securely Resolves: CVE-2011-4944 - send encoding in SimpleHTTPServer.list_directory to protect IE7 against potential XSS attacks Resolves: CVE-2011-4940 - oCERT-2011-003: add -R command-line option and PYTHONHASHSEED environment variable, to provide an opt-in way to protect against denial of service attacks due to hash collisions within the dict and set types Resolves: CVE-2012-1150
Family: unix Class: patch
Reference(s): ELSA-2012-0745
CVE-2011-4940
CVE-2011-4944
CVE-2012-1150
Version: 4
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27651
 
Oval ID: oval:org.mitre.oval:def:27651
Title: DEPRECATED: ELSA-2012-0744 -- python security update (moderate)
Description: [2.6.6-29.el6_2.2] - if hash randomization is enabled, also enable it within pyexpat Resolves: CVE-2012-0876 [2.6.6-29.el6_2.1] - distutils.config: create ~/.pypirc securely Resolves: CVE-2011-4944 - fix endless loop in SimpleXMLRPCServer upon malformed POST request Resolves: CVE-2012-0845 - send encoding in SimpleHTTPServer.list_directory to protect IE7 against potential XSS attacks Resolves: CVE-2011-4940 - oCERT-2011-003: add -R command-line option and PYTHONHASHSEED environment variable, to provide an opt-in way to protect against denial of service attacks due to hash collisions within the dict and set types Resolves: CVE-2012-1150
Family: unix Class: patch
Reference(s): ELSA-2012-0744
CVE-2011-4940
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
Version: 4
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

OpenVAS Exploits

Date Description
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-26 Name : Ubuntu Update for python3.2 USN-1615-1
File : nvt/gb_ubuntu_USN_1615_1.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-10-03 Name : Ubuntu Update for python2.7 USN-1592-1
File : nvt/gb_ubuntu_USN_1592_1.nasl
2012-08-30 Name : Fedora Update for python3 FEDORA-2012-5785
File : nvt/gb_fedora_2012_5785_python3_fc17.nasl
2012-08-30 Name : Fedora Update for python-docs FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python-docs_fc17.nasl
2012-08-30 Name : Fedora Update for python FEDORA-2012-5892
File : nvt/gb_fedora_2012_5892_python_fc17.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0745 centos5
File : nvt/gb_CESA-2012_0745_python_centos5.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0744 centos6
File : nvt/gb_CESA-2012_0744_python_centos6.nasl
2012-06-22 Name : Fedora Update for python3 FEDORA-2012-9135
File : nvt/gb_fedora_2012_9135_python3_fc16.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0745-01
File : nvt/gb_RHSA-2012_0745-01_python.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0744-01
File : nvt/gb_RHSA-2012_0744-01_python.nasl
2012-05-08 Name : Fedora Update for python-docs FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python-docs_fc16.nasl
2012-05-08 Name : Fedora Update for python FEDORA-2012-5924
File : nvt/gb_fedora_2012_5924_python_fc16.nasl
2012-05-04 Name : Fedora Update for python3 FEDORA-2012-5916
File : nvt/gb_fedora_2012_5916_python3_fc15.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Snort® IPS/IDS

Date Description
2014-11-16 VMWare vSphere API SOAP request RetrieveProperties remote denial of service a...
RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20130410.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-302.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-98.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120517.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120516.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_apache2-mod_python-120503.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1615-1.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1592-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_apache2-mod_python-8127.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9135.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5924.nasl - Type : ACT_GATHER_INFO
2012-05-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5785.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5916.nasl - Type : ACT_GATHER_INFO
2012-05-02 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-5892.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
CONFIRM http://bugs.python.org/issue13703
http://python.org/download/releases/2.6.8/
http://python.org/download/releases/2.7.3/
http://python.org/download/releases/3.1.5/
http://python.org/download/releases/3.2.3/
https://bugzilla.redhat.com/show_bug.cgi?id=750555
MLIST http://mail.python.org/pipermail/python-dev/2011-December/115116.html
http://mail.python.org/pipermail/python-dev/2012-January/115892.html
http://www.openwall.com/lists/oss-security/2012/03/10/3
SECUNIA http://secunia.com/advisories/50858
http://secunia.com/advisories/51087
http://secunia.com/advisories/51089
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-1592-1
http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1615-1
http://www.ubuntu.com/usn/USN-1616-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:18:41
  • Multiple Updates
2024-02-01 12:05:32
  • Multiple Updates
2023-09-05 12:17:38
  • Multiple Updates
2023-09-05 01:05:25
  • Multiple Updates
2023-09-02 12:17:39
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:24
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:45
  • Multiple Updates
2023-08-11 01:05:41
  • Multiple Updates
2023-08-06 12:17:04
  • Multiple Updates
2023-08-06 01:05:31
  • Multiple Updates
2023-08-04 12:17:08
  • Multiple Updates
2023-08-04 01:05:34
  • Multiple Updates
2023-07-14 12:17:07
  • Multiple Updates
2023-07-14 01:05:29
  • Multiple Updates
2023-03-29 01:19:04
  • Multiple Updates
2023-03-28 12:05:37
  • Multiple Updates
2022-10-11 12:15:17
  • Multiple Updates
2022-10-11 01:05:13
  • Multiple Updates
2021-05-04 12:19:25
  • Multiple Updates
2021-04-22 01:23:08
  • Multiple Updates
2020-07-10 12:07:07
  • Multiple Updates
2020-05-23 01:48:19
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2018-08-14 12:04:36
  • Multiple Updates
2018-05-16 12:02:41
  • Multiple Updates
2016-06-28 19:03:15
  • Multiple Updates
2016-04-26 21:36:49
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-01-21 13:25:22
  • Multiple Updates
2014-12-13 13:24:47
  • Multiple Updates
2014-10-12 13:26:48
  • Multiple Updates
2014-06-14 13:32:32
  • Multiple Updates
2014-02-17 11:08:46
  • Multiple Updates
2013-11-11 12:39:48
  • Multiple Updates
2013-10-31 13:19:14
  • Multiple Updates
2013-05-16 17:02:48
  • Multiple Updates
2013-05-10 22:34:55
  • Multiple Updates
2013-04-19 13:20:07
  • Multiple Updates
2013-01-30 13:21:20
  • Multiple Updates