Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-7185 First vendor Publication 2014-10-08
Vendor Cve Last vendor Modification 2019-10-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27540
 
Oval ID: oval:org.mitre.oval:def:27540
Title: SUSE-SU-2014:1511-1 -- Security update for python, python-base, python-doc (moderate)
Description: ython, python-base, python-doc was updated to fix one security issue. This security issue was fixed: - Fixed potential buffer overflow in buffer() (CVE-2014-7185).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1511-1
CVE-2014-7185
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): python
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28365
 
Oval ID: oval:org.mitre.oval:def:28365
Title: SUSE-SU-2014:1518-1 -- Security update for Python (moderate)
Description: Python was updated to fix one security issue: * Potential wraparound/overflow in buffer() (CVE-2014-7185) As an additional hardening measure SSLv2 has been disabled (bnc#901715). Security Issues: * CVE-2014-7185 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7185>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1518-1
CVE-2014-7185
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Python
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 73
Os 102

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL78825687.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_python_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-621.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2101.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2101.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2101.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1344-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_python_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0098.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1330.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2653-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1511-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-075.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-10.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_python_20141120.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_python-2014-11-19-141119.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-440.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11522.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-197.nasl - Type : ACT_GATHER_INFO
2014-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-588.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11559.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/70089
CONFIRM http://bugs.python.org/issue21831
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1146026
https://support.apple.com/kb/HT205031
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139663...
GENTOO https://security.gentoo.org/glsa/201503-10
MLIST http://www.openwall.com/lists/oss-security/2014/09/23/5
http://www.openwall.com/lists/oss-security/2014/09/25/47
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://rhn.redhat.com/errata/RHSA-2015-1330.html
SUSE http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/96193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:28:49
  • Multiple Updates
2024-02-01 12:08:30
  • Multiple Updates
2023-09-05 12:27:18
  • Multiple Updates
2023-09-05 01:08:22
  • Multiple Updates
2023-09-02 12:27:18
  • Multiple Updates
2023-09-02 01:08:30
  • Multiple Updates
2023-08-12 12:29:45
  • Multiple Updates
2023-08-12 01:07:59
  • Multiple Updates
2023-08-11 12:25:26
  • Multiple Updates
2023-08-11 01:08:12
  • Multiple Updates
2023-08-06 12:24:42
  • Multiple Updates
2023-08-06 01:07:58
  • Multiple Updates
2023-08-04 12:24:46
  • Multiple Updates
2023-08-04 01:08:02
  • Multiple Updates
2023-07-14 12:24:45
  • Multiple Updates
2023-07-14 01:08:00
  • Multiple Updates
2023-03-29 01:26:34
  • Multiple Updates
2023-03-28 12:08:21
  • Multiple Updates
2022-10-11 12:22:20
  • Multiple Updates
2022-10-11 01:08:09
  • Multiple Updates
2021-05-04 12:33:55
  • Multiple Updates
2021-04-22 01:41:02
  • Multiple Updates
2020-05-23 01:53:11
  • Multiple Updates
2020-05-23 00:42:15
  • Multiple Updates
2019-07-25 12:01:23
  • Multiple Updates
2018-08-11 12:01:13
  • Multiple Updates
2018-05-16 12:04:11
  • Multiple Updates
2018-01-05 09:23:24
  • Multiple Updates
2017-09-08 09:23:09
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-07-01 09:23:11
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-09-01 01:02:28
  • Multiple Updates
2016-06-29 00:39:20
  • Multiple Updates
2016-03-31 05:24:24
  • Multiple Updates
2015-12-23 13:25:37
  • Multiple Updates
2015-12-16 13:26:15
  • Multiple Updates
2015-12-03 13:26:22
  • Multiple Updates
2015-11-25 13:26:44
  • Multiple Updates
2015-11-21 13:25:39
  • Multiple Updates
2015-10-18 17:22:55
  • Multiple Updates
2015-08-18 13:34:52
  • Multiple Updates
2015-08-18 09:19:36
  • Multiple Updates
2015-08-12 13:32:58
  • Multiple Updates
2015-07-31 13:28:42
  • Multiple Updates
2015-07-24 13:29:09
  • Multiple Updates
2015-06-27 13:28:48
  • Multiple Updates
2015-05-21 13:31:41
  • Multiple Updates
2015-03-31 13:28:51
  • Multiple Updates
2015-03-25 13:28:22
  • Multiple Updates
2015-01-21 13:27:07
  • Multiple Updates
2014-11-29 13:27:20
  • Multiple Updates
2014-11-19 13:25:19
  • Multiple Updates
2014-10-30 13:24:49
  • Multiple Updates
2014-10-24 13:28:42
  • Multiple Updates
2014-10-23 13:24:58
  • Multiple Updates
2014-10-16 13:25:46
  • Multiple Updates
2014-10-09 17:23:44
  • Multiple Updates
2014-10-08 21:23:55
  • First insertion