[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1912Date: (C)2014-03-05   (M)2024-04-18


Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1029831
EXPLOIT-DB-31875
BID-65379
APPLE-SA-2015-08-13-2
DSA-2880
GLSA-201503-10
RHSA-2015:1064
RHSA-2015:1330
USN-2125-1
http://www.openwall.com/lists/oss-security/2014/02/12/16
http://bugs.python.org/issue20246
http://hg.python.org/cpython/rev/87673659d8f7
http://pastebin.com/raw.php?i=GHXSmNEg
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
https://support.apple.com/kb/HT205031
https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/
openSUSE-SU-2014:0518
openSUSE-SU-2014:0597

CPE    55
cpe:/a:python:python:2.7.1150::~~~~x64~
cpe:/a:python:python:2.6
cpe:/a:python:python:2.7
cpe:/a:python:python:2.5
...
CWE    1
CWE-119
OVAL    18
oval:org.secpod.oval:def:106381
oval:org.secpod.oval:def:106394
oval:org.secpod.oval:def:505086
oval:org.secpod.oval:def:601227
...

© SecPod Technologies