Executive Summary

Informations
Name CVE-2011-4944 First vendor Publication 2012-08-27
Vendor Cve Last vendor Modification 2019-10-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4944

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19784
 
Oval ID: oval:org.mitre.oval:def:19784
Title: VMware security updates for vSphere API and ESX Service Console
Description: Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4944
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2012-11-16 Name : VMSA-2012-0016: VMware security updates for vSphere API and ESX Service Console
File : nvt/gb_VMSA-2012-0016.nasl
2012-10-26 Name : Ubuntu Update for python3.2 USN-1615-1
File : nvt/gb_ubuntu_USN_1615_1.nasl
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-10-03 Name : Ubuntu Update for python2.7 USN-1592-1
File : nvt/gb_ubuntu_USN_1592_1.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0744 centos6
File : nvt/gb_CESA-2012_0744_python_centos6.nasl
2012-07-30 Name : CentOS Update for python CESA-2012:0745 centos5
File : nvt/gb_CESA-2012_0745_python_centos5.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:096 (python)
File : nvt/gb_mandriva_MDVSA_2012_096.nasl
2012-06-22 Name : Mandriva Update for python MDVSA-2012:097 (python)
File : nvt/gb_mandriva_MDVSA_2012_097.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0744-01
File : nvt/gb_RHSA-2012_0744-01_python.nasl
2012-06-19 Name : RedHat Update for python RHSA-2012:0745-01
File : nvt/gb_RHSA-2012_0745-01_python.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-29 IAVM : 2012-A-0189 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0035032

Snort® IPS/IDS

Date Description
2014-11-16 VMWare vSphere API SOAP request RetrieveProperties remote denial of service a...
RuleID : 31297 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-302.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-98.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-117.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120517.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-randomisation-update-120516.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0016.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1615-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1592-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-097.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-096.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0744.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0745.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
CONFIRM http://bugs.python.org/file23824/pypirc-secure.diff
http://bugs.python.org/issue13512
MISC http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=650555
https://bugzilla.redhat.com/show_bug.cgi?id=758905
MLIST http://www.openwall.com/lists/oss-security/2012/03/27/10
http://www.openwall.com/lists/oss-security/2012/03/27/2
http://www.openwall.com/lists/oss-security/2012/03/27/5
SECUNIA http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://secunia.com/advisories/51087
http://secunia.com/advisories/51089
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
UBUNTU http://www.ubuntu.com/usn/USN-1592-1
http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
http://www.ubuntu.com/usn/USN-1615-1
http://www.ubuntu.com/usn/USN-1616-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:17:54
  • Multiple Updates
2024-02-01 12:05:19
  • Multiple Updates
2023-09-05 12:16:48
  • Multiple Updates
2023-09-05 01:05:11
  • Multiple Updates
2023-09-02 12:16:53
  • Multiple Updates
2023-09-02 01:05:16
  • Multiple Updates
2023-08-12 12:20:31
  • Multiple Updates
2023-08-12 01:05:17
  • Multiple Updates
2023-08-11 12:16:59
  • Multiple Updates
2023-08-11 01:05:27
  • Multiple Updates
2023-08-06 12:16:20
  • Multiple Updates
2023-08-06 01:05:18
  • Multiple Updates
2023-08-04 12:16:24
  • Multiple Updates
2023-08-04 01:05:18
  • Multiple Updates
2023-07-14 12:16:23
  • Multiple Updates
2023-07-14 01:05:15
  • Multiple Updates
2023-03-29 01:18:21
  • Multiple Updates
2023-03-28 12:05:23
  • Multiple Updates
2022-10-11 12:14:38
  • Multiple Updates
2022-10-11 01:05:00
  • Multiple Updates
2021-05-04 12:18:02
  • Multiple Updates
2021-04-22 01:21:21
  • Multiple Updates
2020-07-10 12:06:51
  • Multiple Updates
2020-05-23 00:32:24
  • Multiple Updates
2016-04-26 21:19:02
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2014-06-14 13:32:03
  • Multiple Updates
2014-02-17 11:06:37
  • Multiple Updates
2013-11-11 12:39:40
  • Multiple Updates
2013-10-31 13:19:06
  • Multiple Updates
2013-05-16 17:02:48
  • Multiple Updates
2013-05-10 23:12:14
  • Multiple Updates
2013-04-19 13:19:58
  • Multiple Updates
2013-01-30 13:21:08
  • Multiple Updates