Vulnerabilities > Python > Python > 3.1.1

DATE CVE VULNERABILITY TITLE RISK
2012-08-27 CVE-2011-4944 Permissions, Privileges, and Access Controls vulnerability in Python
Python 2.6 through 3.2 creates ~/.pypirc with world-readable permissions before changing them after data has been written, which introduces a race condition that allows local users to obtain a username and password by reading this file.
local
python CWE-264
1.9
2012-07-03 CVE-2012-0876 Resource Exhaustion vulnerability in multiple products
The XML parser (xmlparse.c) in expat before 2.1.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via an XML file with many identifiers with the same value.
4.3
2011-05-24 CVE-2011-1521 Resource Management Errors vulnerability in Python
The urllib and urllib2 modules in Python 2.x before 2.7.2 and 3.x before 3.2.1 process Location headers that specify redirection to file: URLs, which makes it easier for remote attackers to obtain sensitive information or cause a denial of service (resource consumption) via a crafted URL, as demonstrated by the file:///etc/passwd and file:///dev/zero URLs.
network
low complexity
python CWE-399
6.4
2010-10-19 CVE-2010-3492 Denial-Of-Service vulnerability in Python
The asyncore module in Python before 3.2 does not properly handle unsuccessful calls to the accept function, and does not have accompanying documentation describing how daemon applications should handle unsuccessful calls to the accept function, which makes it easier for remote attackers to conduct denial of service attacks that terminate these applications via network connections.
network
low complexity
python
5.0
2010-05-27 CVE-2010-2089 Out-of-bounds Write vulnerability in Python
The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
network
low complexity
python CWE-787
5.0