Executive Summary

Informations
Name CVE-2014-1912 First vendor Publication 2014-02-28
Vendor Cve Last vendor Modification 2019-10-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23923
 
Oval ID: oval:org.mitre.oval:def:23923
Title: USN-2125-1 -- python2.6, python2.7, python3.2, python3.3 vulnerability
Description: Python could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2125-1
CVE-2014-1912
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python2.7
python3.3
python3.2
python2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25260
 
Oval ID: oval:org.mitre.oval:def:25260
Title: SUSE-SU-2014:0576-1 -- Security update for Python
Description: Python was updated to fix a security issue in the socket.recvfrom_into function, where data could be written over the end of the buffer. (CVE-2014-1912) Security Issue reference: * CVE-2014-1912 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1912 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0576-1
CVE-2014-1912
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 51
Os 102

ExploitDB Exploits

id Description
2014-02-24 Python socket.recvfrom_into() - Remote Buffer Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2014-03-29 Python socket.recvfrom_into remote buffer overflow attempt
RuleID : 29968 - Revision : 3 - Type : SERVER-OTHER
2014-03-29 Python socket.recvfrom_into remote buffer overflow attempt
RuleID : 29967 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-07-19 Name : The remote database server is affected by a remote code execution vulnerability.
File : mysql_cluster_7_3_6.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-076.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-075.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-289.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-278.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-213.nasl - Type : ACT_GATHER_INFO
2014-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-201403-140331.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2880.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2125-1.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8e5e6d42a0fa11e3b09a080027f2d077.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-293.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-292.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-041.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2394.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2418.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/65379
CONFIRM http://bugs.python.org/issue20246
http://hg.python.org/cpython/rev/87673659d8f7
http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2014/dsa-2880
EXPLOIT-DB http://www.exploit-db.com/exploits/31875
GENTOO https://security.gentoo.org/glsa/201503-10
MISC http://pastebin.com/raw.php?i=GHXSmNEg
https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-...
MLIST http://www.openwall.com/lists/oss-security/2014/02/12/16
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://rhn.redhat.com/errata/RHSA-2015-1330.html
SECTRACK http://www.securitytracker.com/id/1029831
SUSE http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-2125-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-02 01:26:46
  • Multiple Updates
2024-02-01 12:07:57
  • Multiple Updates
2023-09-05 12:25:21
  • Multiple Updates
2023-09-05 01:07:51
  • Multiple Updates
2023-09-02 12:25:19
  • Multiple Updates
2023-09-02 01:07:57
  • Multiple Updates
2023-08-12 12:27:36
  • Multiple Updates
2023-08-12 01:07:27
  • Multiple Updates
2023-08-11 12:23:28
  • Multiple Updates
2023-08-11 01:07:38
  • Multiple Updates
2023-08-06 12:22:49
  • Multiple Updates
2023-08-06 01:07:26
  • Multiple Updates
2023-08-04 12:22:51
  • Multiple Updates
2023-08-04 01:07:30
  • Multiple Updates
2023-07-14 12:22:50
  • Multiple Updates
2023-07-14 01:07:28
  • Multiple Updates
2023-03-29 01:24:44
  • Multiple Updates
2023-03-28 12:07:50
  • Multiple Updates
2022-10-11 12:20:37
  • Multiple Updates
2022-10-11 01:07:37
  • Multiple Updates
2021-05-04 12:30:48
  • Multiple Updates
2021-04-22 01:37:16
  • Multiple Updates
2021-01-07 12:11:09
  • Multiple Updates
2020-07-10 12:10:03
  • Multiple Updates
2020-05-23 01:51:28
  • Multiple Updates
2020-05-23 00:40:19
  • Multiple Updates
2018-01-05 09:23:22
  • Multiple Updates
2017-12-16 09:21:41
  • Multiple Updates
2017-08-09 09:23:32
  • Multiple Updates
2017-07-20 13:24:59
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-11-29 00:24:52
  • Multiple Updates
2016-10-12 09:24:04
  • Multiple Updates
2016-09-01 01:02:12
  • Multiple Updates
2016-06-28 22:38:31
  • Multiple Updates
2016-03-31 05:24:20
  • Multiple Updates
2015-12-05 13:26:31
  • Multiple Updates
2015-10-18 17:22:29
  • Multiple Updates
2015-08-18 13:34:50
  • Multiple Updates
2015-08-18 09:19:27
  • Multiple Updates
2015-08-12 13:32:55
  • Multiple Updates
2015-07-31 13:28:37
  • Multiple Updates
2015-07-24 13:29:05
  • Multiple Updates
2015-03-31 13:28:18
  • Multiple Updates
2015-03-25 13:28:19
  • Multiple Updates
2014-06-14 13:37:17
  • Multiple Updates
2014-05-10 09:23:26
  • Multiple Updates
2014-04-30 13:21:28
  • Multiple Updates
2014-03-29 21:21:38
  • Multiple Updates
2014-03-26 13:23:20
  • Multiple Updates
2014-03-19 13:21:30
  • Multiple Updates
2014-03-08 13:23:39
  • Multiple Updates
2014-03-05 13:29:20
  • Multiple Updates
2014-03-04 13:21:17
  • Multiple Updates
2014-03-03 21:21:59
  • Multiple Updates
2014-03-02 13:23:40
  • Multiple Updates
2014-03-01 13:22:17
  • First insertion