Executive Summary

Informations
Name CVE-2010-3493 First vendor Publication 2010-10-19
Vendor Cve Last vendor Modification 2019-10-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3493

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12210
 
Oval ID: oval:org.mitre.oval:def:12210
Title: Vulnerability in smtpd module in Python 2.6, 2.7, 3.1 and 3.2 alpha
Description: Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
Family: windows Class: vulnerability
Reference(s): CVE-2010-3493
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19755
 
Oval ID: oval:org.mitre.oval:def:19755
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3493
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0491 centos4 x86_64
File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0492 centos5 x86_64
File : nvt/gb_CESA-2011_0492_python_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for python RHSA-2011:0554-01
File : nvt/gb_RHSA-2011_0554-01_python.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-12-23 Name : Ubuntu Update for python3.1 USN-1314-1
File : nvt/gb_ubuntu_USN_1314_1.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0491 centos4 i386
File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0492 centos5 i386
File : nvt/gb_CESA-2011_0492_python_centos5_i386.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0491-01
File : nvt/gb_RHSA-2011_0491-01_python.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0492-01
File : nvt/gb_RHSA-2011_0492-01_python.nasl
2010-11-16 Name : Mandriva Update for python MDVSA-2010:215 (python)
File : nvt/gb_mandriva_MDVSA_2010_215.nasl
2010-11-16 Name : Mandriva Update for python MDVSA-2010:216 (python)
File : nvt/gb_mandriva_MDVSA_2010_216.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68739 Python smptd Module smtpd.py Race Condition TCP Connection Termination Multip...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110505_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1314-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0554.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0492.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-7314.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101109.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-216.nasl - Type : ACT_GATHER_INFO
2010-11-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-215.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44533
CONFIRM http://bugs.python.org/issue9129
http://svn.python.org/view?view=rev&revision=84289
http://svn.python.org/view/python/branches/py3k/Lib/smtpd.py?r1=84289&r2=...
https://bugzilla.redhat.com/show_bug.cgi?id=632200
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:215
http://www.mandriva.com/security/advisories?name=MDVSA-2010:216
MISC http://bugs.python.org/issue6706
https://bugs.launchpad.net/zodb/+bug/135108
MLIST http://www.openwall.com/lists/oss-security/2010/09/09/6
http://www.openwall.com/lists/oss-security/2010/09/11/2
http://www.openwall.com/lists/oss-security/2010/09/22/3
http://www.openwall.com/lists/oss-security/2010/09/24/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/43068
http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
VUPEN http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:14:01
  • Multiple Updates
2024-02-01 12:03:52
  • Multiple Updates
2023-09-05 12:13:03
  • Multiple Updates
2023-09-05 01:03:43
  • Multiple Updates
2023-09-02 12:13:07
  • Multiple Updates
2023-09-02 01:03:46
  • Multiple Updates
2023-08-12 12:15:37
  • Multiple Updates
2023-08-12 01:03:46
  • Multiple Updates
2023-08-11 12:13:10
  • Multiple Updates
2023-08-11 01:03:54
  • Multiple Updates
2023-08-06 12:12:40
  • Multiple Updates
2023-08-06 01:03:48
  • Multiple Updates
2023-08-04 12:12:45
  • Multiple Updates
2023-08-04 01:03:48
  • Multiple Updates
2023-07-14 12:12:42
  • Multiple Updates
2023-07-14 01:03:46
  • Multiple Updates
2023-03-29 01:14:32
  • Multiple Updates
2023-03-28 12:03:53
  • Multiple Updates
2022-10-11 12:11:20
  • Multiple Updates
2022-10-11 01:03:33
  • Multiple Updates
2021-05-04 12:12:22
  • Multiple Updates
2021-04-22 01:13:06
  • Multiple Updates
2020-07-10 12:05:20
  • Multiple Updates
2020-05-23 00:26:30
  • Multiple Updates
2017-09-19 09:23:57
  • Multiple Updates
2016-04-26 20:06:39
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-06-14 13:29:16
  • Multiple Updates
2014-02-17 10:57:30
  • Multiple Updates
2013-11-11 12:38:56
  • Multiple Updates
2013-05-16 17:02:44
  • Multiple Updates
2013-05-10 23:32:54
  • Multiple Updates
2013-01-30 13:20:56
  • Multiple Updates
2012-11-07 05:19:34
  • Multiple Updates