fkie_cve-2014-1912
Vulnerability from fkie_nvd
Published
2014-03-01 00:55
Modified
2024-11-21 02:05
Severity ?
Summary
Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.
References
cve@mitre.orghttp://bugs.python.org/issue20246Patch
cve@mitre.orghttp://hg.python.org/cpython/rev/87673659d8f7
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
cve@mitre.orghttp://pastebin.com/raw.php?i=GHXSmNEgExploit
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-1064.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2015-1330.html
cve@mitre.orghttp://www.debian.org/security/2014/dsa-2880
cve@mitre.orghttp://www.exploit-db.com/exploits/31875Exploit
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2014/02/12/16
cve@mitre.orghttp://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
cve@mitre.orghttp://www.securityfocus.com/bid/65379
cve@mitre.orghttp://www.securitytracker.com/id/1029831
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2125-1
cve@mitre.orghttps://security.gentoo.org/glsa/201503-10
cve@mitre.orghttps://support.apple.com/kb/HT205031Vendor Advisory
cve@mitre.orghttps://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/Exploit
af854a3a-2127-422b-91ae-364da2661108http://bugs.python.org/issue20246Patch
af854a3a-2127-422b-91ae-364da2661108http://hg.python.org/cpython/rev/87673659d8f7
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html
af854a3a-2127-422b-91ae-364da2661108http://pastebin.com/raw.php?i=GHXSmNEgExploit
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1064.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2015-1330.html
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-2880
af854a3a-2127-422b-91ae-364da2661108http://www.exploit-db.com/exploits/31875Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2014/02/12/16
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/65379
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1029831
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2125-1
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201503-10
af854a3a-2127-422b-91ae-364da2661108https://support.apple.com/kb/HT205031Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/Exploit
Impacted products
Vendor Product Version
python python 2.5.1
python python 2.5.2
python python 2.5.3
python python 2.5.4
python python 2.5.6
python python 2.5.150
python python 2.6.1
python python 2.6.2
python python 2.6.3
python python 2.6.4
python python 2.6.5
python python 2.6.6
python python 2.6.7
python python 2.6.8
python python 2.6.2150
python python 2.6.6150
python python 2.7.1
python python 2.7.1
python python 2.7.2
python python 2.7.3
python python 2.7.4
python python 2.7.5
python python 2.7.6
python python 2.7.1150
python python 2.7.1150
python python 2.7.2150
apple mac_os_x *
python python 3.0
python python 3.0.1
python python 3.1
python python 3.1.1
python python 3.1.2
python python 3.1.3
python python 3.1.4
python python 3.1.5
python python 3.1.2150
python python 3.2
python python 3.2
python python 3.2.0
python python 3.2.1
python python 3.2.2
python python 3.2.3
python python 3.2.4
python python 3.2.5
python python 3.2.2150
python python 3.3
python python 3.3
python python 3.3.0
python python 3.3.1
python python 3.3.2
python python 3.3.3
python python 3.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D3CD4F-0C58-46F4-939D-FDF19BC98729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D13FC75-3979-40A8-A1FE-EF86EB15C8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78AE8C3C-53A1-408A-BA23-1EBA1E6A0E4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA59C66F-E469-42C1-9745-330E35AE5A26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA7CD02C-A1C7-4480-935F-BAED940FE845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.5.150:*:*:*:*:*:*:*",
              "matchCriteriaId": "591E29B2-3547-46FF-9B02-E748F4861567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "244740D0-CACA-4607-964C-F0F46153653D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3487C5-05AD-4553-B123-45F0A51BBA3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "486AB201-5BE7-4947-B18B-DA8F86E5D626",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E852D2C6-D744-4311-97B3-CAEF073D6585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "845FBD14-4175-49F1-B762-4F550CEF5B0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "84E7646B-BC7C-4ED6-925B-268291F31610",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CD6B328-E333-48C3-B2CC-41EC95321B7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C22EAA6-B771-46C3-A0B8-E342493E1F77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.2150:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BAEB1E3-E3E6-4807-A2FF-ACD2F4356E39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.6.6150:*:*:*:*:*:*:*",
              "matchCriteriaId": "92FF153A-69D5-444F-8FB3-78BF1C33F209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE2063E-5B74-4731-885F-80D2D7B15604",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "FC647F82-9679-4B26-AFF1-1B43B0AF18B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "046BCC55-F166-4C31-AB2B-815A0DFA2BEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A3CABCB-9FA8-4B13-8CF1-AA89B9E9B7E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "41925551-AC82-4EEA-836F-56E280114765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A213A57A-85BB-4B12-B394-3FF5459797EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "76D82E41-8B87-4D6E-9E59-C12E37E30965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D00809F-8D47-428E-9347-2BF36A61901A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.1150:*:*:*:*:*:x64:*",
              "matchCriteriaId": "14EF3E9D-8F0D-40C4-A171-866D091CB531",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:2.7.2150:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC94B908-E405-4BD2-BE36-2BB90238F7EE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7883E465-932D-4C11-AA54-97E44181F906",
              "versionEndIncluding": "10.10.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC0C702F-59E0-40AB-BA95-8F0803AB0550",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3190C547-7230-476C-A43F-641FE7B891EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74AC7EE5-F01D-4F28-80D1-4076B7B24BA6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B547525-E0DB-4D64-8ED1-AF3F1B6FF65F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19064C18-1CD7-4F10-8065-4B900BB31F83",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1997CB6-FD72-4B13-915A-7500AA06F4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "06A1811C-4E97-4226-8335-ADF0827A03B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2C50D1-187B-4E98-BA02-008D0ED4C220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.1.2150:*:*:*:*:*:x64:*",
              "matchCriteriaId": "9EB9683A-EE1C-4EB6-BF27-39A274B37D3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "87845E79-F4A3-4390-9ACF-A14E86BCDB10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E2C8F3C4-91AB-4AE3-A2FB-A093F97742FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B511BDFA-D1DC-4E50-9A08-66DA05947A43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0708E98D-5C84-47DC-89E5-8BB7CFFB12A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6595C4F3-5683-4889-AD30-83840F6A58D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "027FD902-9B08-4EDF-9F83-314FBF0583ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "89FB9D30-8559-4F57-9D20-DC603765B346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "957FCB4A-32D0-4449-8995-80144CC713B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:*",
              "matchCriteriaId": "F236E583-D23D-4769-8A25-EBFC930E4798",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF7665B-3A10-46D1-B486-AFC9ED6C0B8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "0E2DAB9D-5D7D-40ED-8110-E3FDF7AE0729",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "875ABC97-2783-41DA-AB9F-9E6F0870B74C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5262D28D-204C-41E8-BC4D-27372E366295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "121225D0-C5DA-4F26-93B8-3D56BC1D38B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "52DD66F7-FE7B-4C1C-B07B-F9E4CEEA7AFD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:python:python:3.4:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "B567FD3B-10F2-45DF-BC50-04316DF15113",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the socket.recvfrom_into function in Modules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de buffer en la funci\u00f3n socket.recvfrom_into en Modules/socketmodule.c en Python 2.5 anterior a 2.7.7, 3.x anterior a 3.3.4 y 3.4.x anterior a 3.4rc1 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una cadena manipulada."
    }
  ],
  "id": "CVE-2014-1912",
  "lastModified": "2024-11-21T02:05:16.030",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-03-01T00:55:05.093",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.python.org/issue20246"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://hg.python.org/cpython/rev/87673659d8f7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://pastebin.com/raw.php?i=GHXSmNEg"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1064.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1330.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2014/dsa-2880"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/31875"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2014/02/12/16"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/65379"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1029831"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-2125-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://security.gentoo.org/glsa/201503-10"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.apple.com/kb/HT205031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://bugs.python.org/issue20246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://hg.python.org/cpython/rev/87673659d8f7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00035.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://pastebin.com/raw.php?i=GHXSmNEg"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1064.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2015-1330.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-2880"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.exploit-db.com/exploits/31875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2014/02/12/16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/65379"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1029831"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2125-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201503-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://support.apple.com/kb/HT205031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://www.trustedsec.com/february-2014/python-remote-code-execution-socket-recvfrom_into/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.