Executive Summary

Summary
Title Python Crypto vulnerability
Informations
Name USN-3199-3 First vendor Publication 2017-08-28
Vendor Ubuntu Last vendor Modification 2017-08-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Programs using the Python Cryptography Toolkit could be made to crash or run programs if they receive specially crafted network traffic or other input.

Software Description: - python-crypto: cryptographic algorithms and protocols for Python

Details:

USN-3199-1 fixed a vulnerability in Python Crypto. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that the ALGnew function in block_templace.c in the テつ Python Cryptography Toolkit contained a heap-based buffer overflow テつ vulnerability. A remote attacker could use this flaw to execute テつ arbitrary code by using a crafted initialization vector parameter.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ python-cryptoテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.4.1-1ubuntu0.2 テつ python3-cryptoテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.4.1-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3199-3 テつ https://www.ubuntu.com/usn/usn-3199-1 テつ CVE-2013-7459

Original Source

Url : http://www.ubuntu.com/usn/USN-3199-3

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0026.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1168.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-3.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1744-1.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-801.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-14.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-2.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3199-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-08207fe48b.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c569d396b.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-86.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-08-30 13:25:10
  • Multiple Updates
2017-08-28 21:23:35
  • First insertion