Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Python vulnerability
Informations
Name USN-3496-2 First vendor Publication 2017-11-28
Vendor Ubuntu Last vendor Modification 2017-11-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Python could be made to run arbitrary code.

Software Description: - python2.7: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that Python incorrectly handled decoding certain テつ strings. An attacker could possibly use this issue to execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ python2.7テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.7.3-0ubuntu3.10 テつ python2.7-minimalテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.7.3-0ubuntu3.10

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3496-2 テつ https://www.ubuntu.com/usn/usn-3496-1 テつ CVE-2017-1000158

Original Source

Url : http://www.ubuntu.com/usn/USN-3496-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 231
Os 3

Nessusツョ Vulnerability Scanner

Date Description
2018-10-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4307.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1520.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1519.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0052.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2018-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-02.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0fe70bcd2ce346c9a64b4a7da097db07.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-945.nasl - Type : ACT_GATHER_INFO
2018-01-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-943.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-677069c484.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a41f6a8078.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-99d12bf610.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2e5a17c4cc.nasl - Type : ACT_GATHER_INFO
2018-01-04 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7fe2c4bc0e.nasl - Type : ACT_GATHER_INFO
2017-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e0abe14016.nasl - Type : ACT_GATHER_INFO
2017-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cf8c62747a.nasl - Type : ACT_GATHER_INFO
2017-12-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2d441a1d98.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1335.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1334.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2017-6be762ea64.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3496-3.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3496-1.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1189.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1190.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-12-03 17:23:30
  • Multiple Updates
2017-11-28 21:22:09
  • First insertion