CVE-2014-1912

Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.
References
Link Resource
http://bugs.python.org/issue20246 Patch
http://hg.python.org/cpython/rev/87673659d8f7
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
http://pastebin.com/raw.php?i=GHXSmNEg Exploit
http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://rhn.redhat.com/errata/RHSA-2015-1330.html
http://www.debian.org/security/2014/dsa-2880
http://www.exploit-db.com/exploits/31875 Exploit
http://www.openwall.com/lists/oss-security/2014/02/12/16
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/65379
http://www.securitytracker.com/id/1029831
http://www.ubuntu.com/usn/USN-2125-1
https://security.gentoo.org/glsa/201503-10
https://support.apple.com/kb/HT205031 Vendor Advisory
https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/ Exploit
http://bugs.python.org/issue20246 Patch
http://hg.python.org/cpython/rev/87673659d8f7
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
http://pastebin.com/raw.php?i=GHXSmNEg Exploit
http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://rhn.redhat.com/errata/RHSA-2015-1330.html
http://www.debian.org/security/2014/dsa-2880
http://www.exploit-db.com/exploits/31875 Exploit
http://www.openwall.com/lists/oss-security/2014/02/12/16
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/65379
http://www.securitytracker.com/id/1029831
http://www.ubuntu.com/usn/USN-2125-1
https://security.gentoo.org/glsa/201503-10
https://support.apple.com/kb/HT205031 Vendor Advisory
https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/ Exploit
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.7:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.8:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:*:*
cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:x64:*
cpe:2.3:a:python:python:2.7.2150:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.2150:*:*:*:*:*:x64:*
cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3:beta2:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4:alpha1:*:*:*:*:*:*

History

21 Nov 2024, 02:05

Type Values Removed Values Added
References () http://bugs.python.org/issue20246 - Patch () http://bugs.python.org/issue20246 - Patch
References () http://hg.python.org/cpython/rev/87673659d8f7 - () http://hg.python.org/cpython/rev/87673659d8f7 -
References () http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html - () http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html -
References () http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html - () http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html -
References () http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html - () http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html -
References () http://pastebin.com/raw.php?i=GHXSmNEg - Exploit () http://pastebin.com/raw.php?i=GHXSmNEg - Exploit
References () http://rhn.redhat.com/errata/RHSA-2015-1064.html - () http://rhn.redhat.com/errata/RHSA-2015-1064.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1330.html - () http://rhn.redhat.com/errata/RHSA-2015-1330.html -
References () http://www.debian.org/security/2014/dsa-2880 - () http://www.debian.org/security/2014/dsa-2880 -
References () http://www.exploit-db.com/exploits/31875 - Exploit () http://www.exploit-db.com/exploits/31875 - Exploit
References () http://www.openwall.com/lists/oss-security/2014/02/12/16 - () http://www.openwall.com/lists/oss-security/2014/02/12/16 -
References () http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html - () http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html -
References () http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html - () http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html -
References () http://www.securityfocus.com/bid/65379 - () http://www.securityfocus.com/bid/65379 -
References () http://www.securitytracker.com/id/1029831 - () http://www.securitytracker.com/id/1029831 -
References () http://www.ubuntu.com/usn/USN-2125-1 - () http://www.ubuntu.com/usn/USN-2125-1 -
References () https://security.gentoo.org/glsa/201503-10 - () https://security.gentoo.org/glsa/201503-10 -
References () https://support.apple.com/kb/HT205031 - Vendor Advisory () https://support.apple.com/kb/HT205031 - Vendor Advisory
References () https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/ - Exploit () https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/ - Exploit

Information

Published : 2014-03-01 00:55

Updated : 2024-11-21 02:05


NVD link : CVE-2014-1912

Mitre link : CVE-2014-1912

CVE.ORG link : CVE-2014-1912


JSON object : View

Products Affected

apple

  • mac_os_x

python

  • python
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer