CVE Vulnerabilities

CVE-2012-0845

Published: Oct 05, 2012 | Modified: Oct 25, 2019
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
5 MODERATE
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V3
Ubuntu
LOW

SimpleXMLRPCServer.py in SimpleXMLRPCServer in Python before 2.6.8, 2.7.x before 2.7.3, 3.x before 3.1.5, and 3.2.x before 3.2.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an XML-RPC POST request that contains a smaller amount of data than specified by the Content-Length header.

Affected Software

Name Vendor Start Version End Version
Python Python * 2.6.7 (including)
Python Python 0.9.0 (including) 0.9.0 (including)
Python Python 0.9.1 (including) 0.9.1 (including)
Python Python 1.2 (including) 1.2 (including)
Python Python 1.3 (including) 1.3 (including)
Python Python 1.5.2 (including) 1.5.2 (including)
Python Python 1.6 (including) 1.6 (including)
Python Python 1.6.1 (including) 1.6.1 (including)
Python Python 2.0 (including) 2.0 (including)
Python Python 2.0.1 (including) 2.0.1 (including)
Python Python 2.1 (including) 2.1 (including)
Python Python 2.1.1 (including) 2.1.1 (including)
Python Python 2.1.2 (including) 2.1.2 (including)
Python Python 2.1.3 (including) 2.1.3 (including)
Python Python 2.2 (including) 2.2 (including)
Python Python 2.2.1 (including) 2.2.1 (including)
Python Python 2.2.2 (including) 2.2.2 (including)
Python Python 2.2.3 (including) 2.2.3 (including)
Python Python 2.3.1 (including) 2.3.1 (including)
Python Python 2.3.2 (including) 2.3.2 (including)
Python Python 2.3.3 (including) 2.3.3 (including)
Python Python 2.3.4 (including) 2.3.4 (including)
Python Python 2.3.5 (including) 2.3.5 (including)
Python Python 2.3.7 (including) 2.3.7 (including)
Python Python 2.4.1 (including) 2.4.1 (including)
Python Python 2.4.2 (including) 2.4.2 (including)
Python Python 2.4.3 (including) 2.4.3 (including)
Python Python 2.4.4 (including) 2.4.4 (including)
Python Python 2.4.6 (including) 2.4.6 (including)
Python Python 2.5.1 (including) 2.5.1 (including)
Python Python 2.5.2 (including) 2.5.2 (including)
Python Python 2.5.3 (including) 2.5.3 (including)
Python Python 2.5.4 (including) 2.5.4 (including)
Python Python 2.5.6 (including) 2.5.6 (including)
Python Python 2.5.150 (including) 2.5.150 (including)
Python Python 2.6.1 (including) 2.6.1 (including)
Python Python 2.6.2 (including) 2.6.2 (including)
Python Python 2.6.3 (including) 2.6.3 (including)
Python Python 2.6.4 (including) 2.6.4 (including)
Python Python 2.6.5 (including) 2.6.5 (including)
Python Python 2.6.6 (including) 2.6.6 (including)
Python Python 2.6.2150 (including) 2.6.2150 (including)
Python Python 2.6.6150 (including) 2.6.6150 (including)
Red Hat Enterprise Linux 6 RedHat python-0:2.6.6-29.el6_2.2 *
Python2.4 Ubuntu hardy *
Python2.5 Ubuntu hardy *
Python2.6 Ubuntu lucid *
Python2.6 Ubuntu maverick *
Python2.6 Ubuntu natty *
Python2.6 Ubuntu oneiric *
Python2.6 Ubuntu upstream *
Python2.7 Ubuntu maverick *
Python2.7 Ubuntu natty *
Python2.7 Ubuntu oneiric *
Python2.7 Ubuntu upstream *
Python3.1 Ubuntu lucid *
Python3.1 Ubuntu maverick *
Python3.1 Ubuntu natty *
Python3.2 Ubuntu natty *
Python3.2 Ubuntu oneiric *
Python3.2 Ubuntu upstream *

References