Executive Summary

Informations
Name CVE-2014-2667 First vendor Publication 2014-11-15
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the _get_masked_mode function in Lib/os.py in Python 3.2 through 3.5, when exist_ok is set to true and multiple threads are used, might allow local users to bypass intended file permissions by leveraging a separate application vulnerability before the umask has been set to the expected value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2667

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-076.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-10.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16479.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16393.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-334.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.python.org/issue21082
GENTOO https://security.gentoo.org/glsa/201503-10
MLIST http://www.openwall.com/lists/oss-security/2014/03/28/15
http://www.openwall.com/lists/oss-security/2014/03/29/5
http://www.openwall.com/lists/oss-security/2014/03/30/4
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00007.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:27:09
  • Multiple Updates
2024-02-01 12:08:02
  • Multiple Updates
2023-09-05 12:25:43
  • Multiple Updates
2023-09-05 01:07:56
  • Multiple Updates
2023-09-02 12:25:42
  • Multiple Updates
2023-09-02 01:08:02
  • Multiple Updates
2023-08-12 12:28:00
  • Multiple Updates
2023-08-12 01:07:33
  • Multiple Updates
2023-08-11 12:23:51
  • Multiple Updates
2023-08-11 01:07:44
  • Multiple Updates
2023-08-06 12:23:11
  • Multiple Updates
2023-08-06 01:07:31
  • Multiple Updates
2023-08-04 12:23:13
  • Multiple Updates
2023-08-04 01:07:35
  • Multiple Updates
2023-07-14 12:23:12
  • Multiple Updates
2023-07-14 01:07:34
  • Multiple Updates
2023-03-29 01:25:04
  • Multiple Updates
2023-03-28 12:07:55
  • Multiple Updates
2022-10-11 12:20:57
  • Multiple Updates
2022-10-11 01:07:42
  • Multiple Updates
2021-05-04 12:31:05
  • Multiple Updates
2021-04-22 01:37:35
  • Multiple Updates
2021-01-07 12:11:18
  • Multiple Updates
2020-07-10 12:10:12
  • Multiple Updates
2020-05-23 00:40:37
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2015-03-31 13:28:23
  • Multiple Updates
2015-03-25 13:28:19
  • Multiple Updates
2015-01-07 13:26:26
  • Multiple Updates
2014-12-16 13:25:12
  • Multiple Updates
2014-11-17 21:23:10
  • Multiple Updates
2014-11-16 09:24:46
  • First insertion