Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-2089 First vendor Publication 2010-05-27
Vendor Cve Last vendor Modification 2022-08-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2089

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21921
 
Oval ID: oval:org.mitre.oval:def:21921
Title: RHSA-2011:0027: python security, bug fix, and enhancement update (Low)
Description: The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
Family: unix Class: patch
Reference(s): RHSA-2011:0027-01
CVE-2008-5983
CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
Version: 81
Platform(s): Red Hat Enterprise Linux 5
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22821
 
Oval ID: oval:org.mitre.oval:def:22821
Title: ELSA-2011:0027: python security, bug fix, and enhancement update (Low)
Description: The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
Family: unix Class: patch
Reference(s): ELSA-2011:0027-01
CVE-2008-5983
CVE-2009-4134
CVE-2010-1449
CVE-2010-1450
CVE-2010-1634
CVE-2010-2089
Version: 29
Platform(s): Oracle Linux 5
Product(s): python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 116

OpenVAS Exploits

Date Description
2012-10-26 Name : Ubuntu Update for python3.1 USN-1616-1
File : nvt/gb_ubuntu_USN_1616_1.nasl
2012-10-19 Name : Ubuntu Update for python2.5 USN-1613-1
File : nvt/gb_ubuntu_USN_1613_1.nasl
2012-10-19 Name : Ubuntu Update for python2.4 USN-1613-2
File : nvt/gb_ubuntu_USN_1613_2.nasl
2012-10-05 Name : Ubuntu Update for python2.6 USN-1596-1
File : nvt/gb_ubuntu_USN_1596_1.nasl
2012-07-30 Name : CentOS Update for python CESA-2011:0491 centos4 x86_64
File : nvt/gb_CESA-2011_0491_python_centos4_x86_64.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for python CESA-2011:0491 centos4 i386
File : nvt/gb_CESA-2011_0491_python_centos4_i386.nasl
2011-05-06 Name : RedHat Update for python RHSA-2011:0491-01
File : nvt/gb_RHSA-2011_0491-01_python.nasl
2011-01-14 Name : RedHat Update for python RHSA-2011:0027-01
File : nvt/gb_RHSA-2011_0027-01_python.nasl
2010-09-07 Name : Fedora Update for python3 FEDORA-2010-13388
File : nvt/gb_fedora_2010_13388_python3_fc13.nasl
2010-07-16 Name : Mandriva Update for python MDVSA-2010:132 (python)
File : nvt/gb_mandriva_MDVSA_2010_132.nasl
2010-07-06 Name : Fedora Update for python FEDORA-2010-9565
File : nvt/gb_fedora_2010_9565_python_fc12.nasl
2010-06-18 Name : Fedora Update for python FEDORA-2010-9652
File : nvt/gb_fedora_2010_9652_python_fc13.nasl
2010-04-30 Name : Mandriva Update for plymouth MDVA-2010:132 (plymouth)
File : nvt/gb_mandriva_MDVA_2010_132.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
65151 Python Audioop Module audioop.reverse Call Crafted Argument DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-01-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-04.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2012-10-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1616-1.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-2.nasl - Type : ACT_GATHER_INFO
2012-10-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1613-1.nasl - Type : ACT_GATHER_INFO
2012-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1596-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110505_python_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110113_python_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_7_2.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0491.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101109.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-7314.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0027.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libpython2_6-1_0-101028.nasl - Type : ACT_GATHER_INFO
2010-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13388.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-132.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9565.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9652.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BID http://www.securityfocus.com/bid/40863
CONFIRM http://bugs.python.org/issue7673
http://support.apple.com/kb/HT5002
https://bugzilla.redhat.com/show_bug.cgi?id=598197
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0027.html
SECUNIA http://secunia.com/advisories/40194
http://secunia.com/advisories/42888
http://secunia.com/advisories/43068
http://secunia.com/advisories/50858
http://secunia.com/advisories/51024
http://secunia.com/advisories/51040
http://secunia.com/advisories/51087
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1596-1
http://www.ubuntu.com/usn/USN-1613-1
http://www.ubuntu.com/usn/USN-1613-2
http://www.ubuntu.com/usn/USN-1616-1
VUPEN http://www.vupen.com/english/advisories/2010/1448
http://www.vupen.com/english/advisories/2011/0122
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-08-12 12:14:52
  • Multiple Updates
2023-08-12 01:03:33
  • Multiple Updates
2023-08-11 12:12:34
  • Multiple Updates
2023-08-11 01:03:41
  • Multiple Updates
2023-08-06 12:12:05
  • Multiple Updates
2023-08-06 01:03:35
  • Multiple Updates
2023-08-04 12:12:11
  • Multiple Updates
2023-08-04 01:03:36
  • Multiple Updates
2023-07-14 12:12:07
  • Multiple Updates
2023-07-14 01:03:34
  • Multiple Updates
2023-03-29 01:13:52
  • Multiple Updates
2023-03-28 12:03:40
  • Multiple Updates
2022-08-16 17:27:53
  • Multiple Updates
2021-05-04 12:11:41
  • Multiple Updates
2021-04-22 01:12:14
  • Multiple Updates
2020-07-10 12:05:03
  • Multiple Updates
2020-05-23 00:25:53
  • Multiple Updates
2016-04-26 19:51:38
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-02-17 10:55:43
  • Multiple Updates
2013-11-11 12:38:48
  • Multiple Updates
2013-05-16 17:02:40
  • Multiple Updates
2013-05-10 23:26:03
  • Multiple Updates
2013-01-30 13:20:55
  • Multiple Updates