Executive Summary

Summary
Title python2.7 security update
Informations
Name DSA-2880 First vendor Publication 2014-03-17
Vendor Debian Last vendor Modification 2014-03-17
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple security issues were discovered in Python:

CVE-2013-4238

Ryan Sleevi that NULL charactors in the subject alternate names of SSL cerficates were parsed incorrectly.

CVE-2014-1912

Ryan Smith-Roberts discovered a buffer overflow in the socket.recvfrom_into() function.

For the stable distribution (wheezy), these problems have been fixed in version 2.7.3-6+deb7u2.

For the unstable distribution (sid), these problems have been fixed in version 2.7.6-7.

We recommend that you upgrade your python2.7 packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2880

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18405
 
Oval ID: oval:org.mitre.oval:def:18405
Title: USN-1983-1 -- python2.7 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1983-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): python2.7
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18739
 
Oval ID: oval:org.mitre.oval:def:18739
Title: USN-1984-1 -- python3.2 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1984-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Product(s): python3.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19336
 
Oval ID: oval:org.mitre.oval:def:19336
Title: USN-1982-1 -- python2.6 vulnerability
Description: Fraudulent security certificates could allow sensitive information to be exposed when accessing the Internet.
Family: unix Class: patch
Reference(s): USN-1982-1
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 10.04
Product(s): python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19404
 
Oval ID: oval:org.mitre.oval:def:19404
Title: USN-1985-1 -- python3.3 vulnerabilities
Description: Several security issues were fixed in Python.
Family: unix Class: patch
Reference(s): USN-1985-1
CVE-2013-2099
CVE-2013-4238
Version: 5
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Product(s): python3.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20626
 
Oval ID: oval:org.mitre.oval:def:20626
Title: RHSA-2013:1582: python security, bug fix, and enhancement update (Moderate)
Description: The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): RHSA-2013:1582-02
CESA-2013:1582
CVE-2013-4238
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23923
 
Oval ID: oval:org.mitre.oval:def:23923
Title: USN-2125-1 -- python2.6, python2.7, python3.2, python3.3 vulnerability
Description: Python could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2125-1
CVE-2014-1912
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python2.7
python3.3
python3.2
python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24190
 
Oval ID: oval:org.mitre.oval:def:24190
Title: ELSA-2013:1582: python security, bug fix, and enhancement update (Moderate)
Description: The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2013:1582-02
CVE-2013-4238
Version: 6
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25260
 
Oval ID: oval:org.mitre.oval:def:25260
Title: SUSE-SU-2014:0576-1 -- Security update for Python
Description: Python was updated to fix a security issue in the socket.recvfrom_into function, where data could be written over the end of the buffer. (CVE-2014-1912) Security Issue reference: * CVE-2014-1912 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0576-1
CVE-2014-1912
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25435
 
Oval ID: oval:org.mitre.oval:def:25435
Title: SUSE-SU-2013:1618-1 -- Security update for Python
Description: This python update fixes a certificate hostname issue. * bnc#834601: CVE-2013-4238: python: SSL module does not handle certificates that contain hostnames with NULL bytes Security Issue reference: * CVE-2013-4238 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4238 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1618-1
CVE-2013-4238
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27225
 
Oval ID: oval:org.mitre.oval:def:27225
Title: DEPRECATED: ELSA-2013-1582 -- python security, bug fix, and enhancement update (moderate)
Description: [2.6.6-51] - Fixed memory leak in _ssl._get_peer_alt_names Resolves: rhbz#1002983
Family: unix Class: patch
Reference(s): ELSA-2013-1582
CVE-2013-4238
Version: 4
Platform(s): Oracle Linux 6
Product(s): python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 51
Os 102
Os 1
Os 3

ExploitDB Exploits

id Description
2014-02-24 Python socket.recvfrom_into() - Remote Buffer Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Snort® IPS/IDS

Date Description
2014-03-29 Python socket.recvfrom_into remote buffer overflow attempt
RuleID : 29968 - Revision : 3 - Type : SERVER-OTHER
2014-03-29 Python socket.recvfrom_into remote buffer overflow attempt
RuleID : 29967 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-07-19 Name : The remote database server is affected by a remote code execution vulnerability.
File : mysql_cluster_7_3_6.nasl - Type : ACT_GATHER_INFO
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-076.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-075.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-10.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-289.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-278.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-213.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-697.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-696.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-695.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-694.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201403-140331.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macosx_libreoffice_420.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote host contains an application that is affected by multiple vulnerab...
File : libreoffice_420.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2880.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201402-140224.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2125-1.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8e5e6d42a0fa11e3b09a080027f2d077.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-293.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-292.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-041.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2418.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2394.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1582.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-241.nasl - Type : ACT_GATHER_INFO
2013-11-01 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201310-130927.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1982-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1983-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1984-1.nasl - Type : ACT_GATHER_INFO
2013-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1985-1.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-220.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15254.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15146.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-214.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-03-19 13:21:31
  • Multiple Updates
2014-03-17 21:20:20
  • First insertion