[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2089Date: (C)2010-05-27   (M)2024-04-19


The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-40194
BID-40863
SECUNIA-42888
SECUNIA-43068
SECUNIA-50858
SECUNIA-51024
SECUNIA-51040
SECUNIA-51087
ADV-2010-1448
ADV-2011-0122
ADV-2011-0212
APPLE-SA-2011-10-12-3
FEDORA-2010-9652
RHSA-2011:0027
SUSE-SR:2010:024
SUSE-SR:2011:002
USN-1596-1
USN-1613-1
USN-1613-2
USN-1616-1
http://bugs.python.org/issue7673
http://support.apple.com/kb/HT5002
https://bugzilla.redhat.com/show_bug.cgi?id=598197

CPE    1
cpe:/a:python:python
CWE    1
CWE-787
OVAL    14
oval:org.secpod.oval:def:300323
oval:org.secpod.oval:def:3134
oval:org.secpod.oval:def:17198
oval:org.secpod.oval:def:100789
...

© SecPod Technologies