ID

VAR-201410-1319


CVE

CVE-2014-7185


TITLE

Python of bufferobject.c Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2014-004625

DESCRIPTION

Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function. Python is prone to an integer-overflow vulnerability because it fails to properly bounds check user-supplied input before copying it into an insufficiently sized buffer. Attackers can exploit this issue to obtain potentially sensitive information or cause a denial-of-service condition. Versions prior to Python 2.7.8 are vulnerable. The language is scalable, supports modules and packages, and supports multiple platforms. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-lang/python < 3.3.5-r1 *>= 2.7.9-r1 >= 3.3.5-r1 Description =========== Multiple vulnerabilities have been discovered in Python. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Python 3.3 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-3.3.5-r1" All Python 2.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-lang/python-2.7.9-r1" References ========== [ 1 ] CVE-2013-1752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1752 [ 2 ] CVE-2013-7338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7338 [ 3 ] CVE-2014-1912 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1912 [ 4 ] CVE-2014-2667 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2667 [ 5 ] CVE-2014-4616 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4616 [ 6 ] CVE-2014-7185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7185 [ 7 ] CVE-2014-9365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9365 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201503-10 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. ============================================================================ Ubuntu Security Notice USN-2653-1 June 25, 2015 python2.7, python3.2, python3.4 vulnerabilities ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS Summary: Several security issues were fixed in Python. A malicious ftp, http, imap, nntp, pop or smtp server could use this issue to cause a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-7185) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 14.10: python2.7 2.7.8-10ubuntu1.1 python2.7-minimal 2.7.8-10ubuntu1.1 python3.4 3.4.2-1ubuntu0.1 python3.4-minimal 3.4.2-1ubuntu0.1 Ubuntu 14.04 LTS: python2.7 2.7.6-8ubuntu0.2 python2.7-minimal 2.7.6-8ubuntu0.2 python3.4 3.4.0-2ubuntu1.1 python3.4-minimal 3.4.0-2ubuntu1.1 Ubuntu 12.04 LTS: python2.7 2.7.3-0ubuntu3.8 python2.7-minimal 2.7.3-0ubuntu3.8 python3.2 3.2.3-0ubuntu3.7 python3.2-minimal 3.2.3-0ubuntu3.7 In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: python27 security, bug fix, and enhancement update Advisory ID: RHSA-2015:1064-01 Product: Red Hat Software Collections Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1064.html Issue date: 2015-06-04 CVE Names: CVE-2013-1752 CVE-2013-1753 CVE-2014-1912 CVE-2014-4616 CVE-2014-4650 CVE-2014-7185 ===================================================================== 1. Summary: Updated python27 collection packages that fix multiple security issues and several bugs are now available as part of Red Hat Software Collections 2. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 collection provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. The python27-python packages have been upgraded to upstream version 2.7.8, which provides numerous bug fixes over the previous version. (BZ#1167912) The following security issues were fixed in the python27-python component: It was discovered that the socket.recvfrom_into() function failed to check the size of the supplied buffer. This could lead to a buffer overflow when the function was called with an insufficiently sized buffer. (CVE-2014-1912) It was discovered that the Python xmlrpclib module did not restrict the size of gzip-compressed HTTP responses. A malicious XMLRPC server could cause an XMLRPC client using xmlrpclib to consume an excessive amount of memory. (CVE-2013-1753) It was discovered that multiple Python standard library modules implementing network protocols (such as httplib or smtplib) failed to restrict the sizes of server responses. A malicious server could cause a client using one of the affected modules to consume an excessive amount of memory. (CVE-2013-1752) It was discovered that the CGIHTTPServer module incorrectly handled URL encoded paths. A remote attacker could use this flaw to execute scripts outside of the cgi-bin directory, or disclose the source code of the scripts in the cgi-bin directory. An attacker able to control these arguments could use this flaw to disclose portions of the application memory or cause it to crash. (CVE-2014-7185) The following security issue was fixed in the python27-python and python27-python-simplejson components: A flaw was found in the way the json module handled negative index arguments passed to certain functions (such as raw_decode()). An attacker able to control the index value passed to one of the affected functions could possibly use this flaw to disclose portions of the application memory. (CVE-2014-4616) In addition, this update adds the following enhancement: * The python27 Software Collection now includes the python-wheel and python-pip modules. (BZ#994189, BZ#1167902) All python27 users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. All running python27 instances must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 994189 - Please create a python-pip build for the python 2.7 and 3.3 SCL environments on RHEL 6 1046170 - CVE-2013-1753 python: XMLRPC library unrestricted decompression of HTTP responses using gzip enconding 1046174 - CVE-2013-1752 python: multiple unbound readline() DoS flaws in python stdlib 1062370 - CVE-2014-1912 python: buffer overflow in socket.recvfrom_into() 1112285 - CVE-2014-4616 python: missing boundary check in JSON module 1113527 - CVE-2014-4650 python: CGIHTTPServer module does not properly handle URL-encoded path separators in URLs 1146026 - CVE-2014-7185 python: buffer() integer overflow leading to out of bounds read 1167912 - Update Python in python27 SCL to Python 2.7.8 1170993 - RPM macro rpm/macros.python2.python27 references non-existing /usr/lib/rpm/brp-scl-compress 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6): Source: python27-1.1-17.el6.src.rpm python27-python-2.7.8-3.el6.src.rpm python27-python-pip-1.5.6-5.el6.src.rpm python27-python-setuptools-0.9.8-3.el6.src.rpm python27-python-simplejson-3.2.0-2.el6.src.rpm python27-python-wheel-0.24.0-2.el6.src.rpm noarch: python27-python-pip-1.5.6-5.el6.noarch.rpm python27-python-setuptools-0.9.8-3.el6.noarch.rpm python27-python-wheel-0.24.0-2.el6.noarch.rpm x86_64: python27-1.1-17.el6.x86_64.rpm python27-python-2.7.8-3.el6.x86_64.rpm python27-python-debug-2.7.8-3.el6.x86_64.rpm python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm python27-python-devel-2.7.8-3.el6.x86_64.rpm python27-python-libs-2.7.8-3.el6.x86_64.rpm python27-python-simplejson-3.2.0-2.el6.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm python27-python-test-2.7.8-3.el6.x86_64.rpm python27-python-tools-2.7.8-3.el6.x86_64.rpm python27-runtime-1.1-17.el6.x86_64.rpm python27-scldevel-1.1-17.el6.x86_64.rpm python27-tkinter-2.7.8-3.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5): Source: python27-1.1-17.el6.src.rpm python27-python-2.7.8-3.el6.src.rpm python27-python-pip-1.5.6-5.el6.src.rpm python27-python-setuptools-0.9.8-3.el6.src.rpm python27-python-simplejson-3.2.0-2.el6.src.rpm python27-python-wheel-0.24.0-2.el6.src.rpm noarch: python27-python-pip-1.5.6-5.el6.noarch.rpm python27-python-setuptools-0.9.8-3.el6.noarch.rpm python27-python-wheel-0.24.0-2.el6.noarch.rpm x86_64: python27-1.1-17.el6.x86_64.rpm python27-python-2.7.8-3.el6.x86_64.rpm python27-python-debug-2.7.8-3.el6.x86_64.rpm python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm python27-python-devel-2.7.8-3.el6.x86_64.rpm python27-python-libs-2.7.8-3.el6.x86_64.rpm python27-python-simplejson-3.2.0-2.el6.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm python27-python-test-2.7.8-3.el6.x86_64.rpm python27-python-tools-2.7.8-3.el6.x86_64.rpm python27-runtime-1.1-17.el6.x86_64.rpm python27-scldevel-1.1-17.el6.x86_64.rpm python27-tkinter-2.7.8-3.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6): Source: python27-1.1-17.el6.src.rpm python27-python-2.7.8-3.el6.src.rpm python27-python-pip-1.5.6-5.el6.src.rpm python27-python-setuptools-0.9.8-3.el6.src.rpm python27-python-simplejson-3.2.0-2.el6.src.rpm python27-python-wheel-0.24.0-2.el6.src.rpm noarch: python27-python-pip-1.5.6-5.el6.noarch.rpm python27-python-setuptools-0.9.8-3.el6.noarch.rpm python27-python-wheel-0.24.0-2.el6.noarch.rpm x86_64: python27-1.1-17.el6.x86_64.rpm python27-python-2.7.8-3.el6.x86_64.rpm python27-python-debug-2.7.8-3.el6.x86_64.rpm python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm python27-python-devel-2.7.8-3.el6.x86_64.rpm python27-python-libs-2.7.8-3.el6.x86_64.rpm python27-python-simplejson-3.2.0-2.el6.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm python27-python-test-2.7.8-3.el6.x86_64.rpm python27-python-tools-2.7.8-3.el6.x86_64.rpm python27-runtime-1.1-17.el6.x86_64.rpm python27-scldevel-1.1-17.el6.x86_64.rpm python27-tkinter-2.7.8-3.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6): Source: python27-1.1-17.el6.src.rpm python27-python-2.7.8-3.el6.src.rpm python27-python-pip-1.5.6-5.el6.src.rpm python27-python-setuptools-0.9.8-3.el6.src.rpm python27-python-simplejson-3.2.0-2.el6.src.rpm python27-python-wheel-0.24.0-2.el6.src.rpm noarch: python27-python-pip-1.5.6-5.el6.noarch.rpm python27-python-setuptools-0.9.8-3.el6.noarch.rpm python27-python-wheel-0.24.0-2.el6.noarch.rpm x86_64: python27-1.1-17.el6.x86_64.rpm python27-python-2.7.8-3.el6.x86_64.rpm python27-python-debug-2.7.8-3.el6.x86_64.rpm python27-python-debuginfo-2.7.8-3.el6.x86_64.rpm python27-python-devel-2.7.8-3.el6.x86_64.rpm python27-python-libs-2.7.8-3.el6.x86_64.rpm python27-python-simplejson-3.2.0-2.el6.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-2.el6.x86_64.rpm python27-python-test-2.7.8-3.el6.x86_64.rpm python27-python-tools-2.7.8-3.el6.x86_64.rpm python27-runtime-1.1-17.el6.x86_64.rpm python27-scldevel-1.1-17.el6.x86_64.rpm python27-tkinter-2.7.8-3.el6.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: python27-1.1-20.el7.src.rpm python27-python-2.7.8-3.el7.src.rpm python27-python-pip-1.5.6-5.el7.src.rpm python27-python-setuptools-0.9.8-5.el7.src.rpm python27-python-simplejson-3.2.0-3.el7.src.rpm python27-python-wheel-0.24.0-2.el7.src.rpm noarch: python27-python-pip-1.5.6-5.el7.noarch.rpm python27-python-setuptools-0.9.8-5.el7.noarch.rpm python27-python-wheel-0.24.0-2.el7.noarch.rpm x86_64: python27-1.1-20.el7.x86_64.rpm python27-python-2.7.8-3.el7.x86_64.rpm python27-python-debug-2.7.8-3.el7.x86_64.rpm python27-python-debuginfo-2.7.8-3.el7.x86_64.rpm python27-python-devel-2.7.8-3.el7.x86_64.rpm python27-python-libs-2.7.8-3.el7.x86_64.rpm python27-python-simplejson-3.2.0-3.el7.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-3.el7.x86_64.rpm python27-python-test-2.7.8-3.el7.x86_64.rpm python27-python-tools-2.7.8-3.el7.x86_64.rpm python27-runtime-1.1-20.el7.x86_64.rpm python27-scldevel-1.1-20.el7.x86_64.rpm python27-tkinter-2.7.8-3.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: python27-1.1-20.el7.src.rpm python27-python-2.7.8-3.el7.src.rpm python27-python-pip-1.5.6-5.el7.src.rpm python27-python-setuptools-0.9.8-5.el7.src.rpm python27-python-simplejson-3.2.0-3.el7.src.rpm python27-python-wheel-0.24.0-2.el7.src.rpm noarch: python27-python-pip-1.5.6-5.el7.noarch.rpm python27-python-setuptools-0.9.8-5.el7.noarch.rpm python27-python-wheel-0.24.0-2.el7.noarch.rpm x86_64: python27-1.1-20.el7.x86_64.rpm python27-python-2.7.8-3.el7.x86_64.rpm python27-python-debug-2.7.8-3.el7.x86_64.rpm python27-python-debuginfo-2.7.8-3.el7.x86_64.rpm python27-python-devel-2.7.8-3.el7.x86_64.rpm python27-python-libs-2.7.8-3.el7.x86_64.rpm python27-python-simplejson-3.2.0-3.el7.x86_64.rpm python27-python-simplejson-debuginfo-3.2.0-3.el7.x86_64.rpm python27-python-test-2.7.8-3.el7.x86_64.rpm python27-python-tools-2.7.8-3.el7.x86_64.rpm python27-runtime-1.1-20.el7.x86_64.rpm python27-scldevel-1.1-20.el7.x86_64.rpm python27-tkinter-2.7.8-3.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-1752 https://access.redhat.com/security/cve/CVE-2013-1753 https://access.redhat.com/security/cve/CVE-2014-1912 https://access.redhat.com/security/cve/CVE-2014-4616 https://access.redhat.com/security/cve/CVE-2014-4650 https://access.redhat.com/security/cve/CVE-2014-7185 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVcBZ/XlSAg2UNWIIRAojaAKC/1aPfLPbhJulkzyGMdfoFYq3itwCgns9a lOwtT2ZeE8hH6JpnObD51MU= =ulrW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, x86_64 3. Python supports interfaces to many system calls and libraries, as well as to various windowing systems (X11, Motif, Tk, Mac and MFC). Space precludes documenting all of these changes in this advisory. This could be used to crash a Python application that uses the socket.recvfrom_info() function or, possibly, execute arbitrary code with the permissions of the user running vulnerable Python code (CVE-2014-1912). This updates the python package to version 2.7.6, which fixes several other bugs, including denial of service flaws due to unbound readline() calls in the ftplib and nntplib modules (CVE-2013-1752). Denial of service flaws due to unbound readline() calls in the imaplib, poplib, and smtplib modules (CVE-2013-1752). A gzip bomb and unbound read denial of service flaw in python XMLRPC library (CVE-2013-1753). Python are susceptible to arbitrary process memory reading by a user or adversary due to a bug in the _json module caused by insufficient bounds checking. The bug is caused by allowing the user to supply a negative value that is used an an array index, causing the scanstring function to access process memory outside of the string it is intended to access (CVE-2014-4616). The CGIHTTPServer Python module does not properly handle URL-encoded path separators in URLs. Python before 2.7.8 is vulnerable to an integer overflow in the buffer type (CVE-2014-7185). When Python&#039;s standard library HTTP clients (httplib, urllib, urllib2, xmlrpclib) are used to access resources with HTTPS, by default the certificate is not checked against any trust store, nor is the hostname in the certificate checked against the requested host. It was possible to configure a trust root to be checked against, however there were no faculties for hostname checking (CVE-2014-9365). The python-pip and tix packages was added due to missing build dependencies. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVFY0qmqjQ0CJFipgRAnTSAKDqsSqyFLO4F/4mq6ZmL7fZ+yYhjgCeNkAn fc0CS3IgYNQdHz4EMRvQ9Tg= =giLB -----END PGP SIGNATURE-----

Trust: 2.61

sources: NVD: CVE-2014-7185 // JVNDB: JVNDB-2014-004625 // BID: 70089 // VULHUB: VHN-75129 // VULMON: CVE-2014-7185 // PACKETSTORM: 130890 // PACKETSTORM: 132445 // PACKETSTORM: 132160 // PACKETSTORM: 132772 // PACKETSTORM: 131057 // PACKETSTORM: 128780

AFFECTED PRODUCTS

vendor:pythonmodel:pythonscope:eqversion:2.7.2150

Trust: 1.6

vendor:pythonmodel:pythonscope:eqversion:2.7.2

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.10.4

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.6

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.4

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.5

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.1

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.1150

Trust: 1.0

vendor:pythonmodel:pythonscope:lteversion:2.7.7

Trust: 1.0

vendor:pythonmodel:pythonscope:eqversion:2.7.3

Trust: 1.0

vendor:pythonmodel:pythonscope:ltversion:2.7.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.10 to 10.10.4

Trust: 0.8

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux workstationscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux server optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux serverscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc node optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux hpc nodescope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop optionalscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktopscope:eqversion:6

Trust: 0.3

vendor:pythonmodel:software foundation pythonscope:eqversion:2.7.2

Trust: 0.3

vendor:pythonmodel:software foundation pythonscope:eqversion:2.7

Trust: 0.3

vendor:oraclemodel:linuxscope:eqversion:0

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6.2

Trust: 0.3

vendor:oraclemodel:enterprise linuxscope:eqversion:6

Trust: 0.3

sources: BID: 70089 // JVNDB: JVNDB-2014-004625 // CNNVD: CNNVD-201409-970 // NVD: CVE-2014-7185

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-7185
value: MEDIUM

Trust: 1.0

NVD: CVE-2014-7185
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201409-970
value: MEDIUM

Trust: 0.6

VULHUB: VHN-75129
value: MEDIUM

Trust: 0.1

VULMON: CVE-2014-7185
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2014-7185
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-75129
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-75129 // VULMON: CVE-2014-7185 // JVNDB: JVNDB-2014-004625 // CNNVD: CNNVD-201409-970 // NVD: CVE-2014-7185

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-75129 // JVNDB: JVNDB-2014-004625 // NVD: CVE-2014-7185

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201409-970

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201409-970

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-004625

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-75129

PATCH

title:APPLE-SA-2015-08-13-2 OS X Yosemite v10.10.5 and Security Update 2015-006url:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html

Trust: 0.8

title:HT205031url:https://support.apple.com/en-us/HT205031

Trust: 0.8

title:HT205031url:https://support.apple.com/ja-jp/HT205031

Trust: 0.8

title:Issue21831url:http://bugs.python.org/issue21831

Trust: 0.8

title:Bug 1146026url:https://bugzilla.redhat.com/show_bug.cgi?id=1146026

Trust: 0.8

title:CVE-2014-7185 Integer overflow vulnerability in Pythonurl:https://blogs.oracle.com/sunsecurity/entry/cve_2014_7185_integer_overflow

Trust: 0.8

title:python-2.7.8-macosx10.6url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51789

Trust: 0.6

title:python-2.7.8url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51788

Trust: 0.6

title:Python-2.7.8url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51791

Trust: 0.6

title:Python-2.7.8url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=51790

Trust: 0.6

title:Debian CVElist Bug Report Logs: CVE-2014-7185: python2.7: integer overflow in 'buffer' type allows reading memoryurl:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=73ce28914e06a841be6adab32623deac

Trust: 0.1

title:Red Hat: CVE-2014-7185url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2014-7185

Trust: 0.1

title:Ubuntu Security Notice: python2.7, python3.2, python3.4 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-2653-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2014-440url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2014-440

Trust: 0.1

title:Amazon Linux AMI: ALAS-2015-621url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2015-621

Trust: 0.1

title:Apple: OS X Yosemite v10.10.5 and Security Update 2015-006url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=9834d0d73bf28fb80d3390930bafd906

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - October 2015url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=435ed9abc2fb1e74ce2a69605a01e326

Trust: 0.1

title:Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016url:https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins&qid=8ad80411af3e936eb2998df70506cc71

Trust: 0.1

title:wale_seg_faulturl:https://github.com/blakeblackshear/wale_seg_fault

Trust: 0.1

title:LinuxFlawurl:https://github.com/mudongliang/LinuxFlaw

Trust: 0.1

sources: VULMON: CVE-2014-7185 // JVNDB: JVNDB-2014-004625 // CNNVD: CNNVD-201409-970

EXTERNAL IDS

db:NVDid:CVE-2014-7185

Trust: 3.5

db:BIDid:70089

Trust: 2.1

db:OPENWALLid:OSS-SECURITY/2014/09/23/5

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2014/09/25/47

Trust: 1.8

db:JVNDBid:JVNDB-2014-004625

Trust: 0.8

db:CNNVDid:CNNVD-201409-970

Trust: 0.7

db:AUSCERTid:ESB-2020.0296

Trust: 0.6

db:PACKETSTORMid:128780

Trust: 0.2

db:VULHUBid:VHN-75129

Trust: 0.1

db:VULMONid:CVE-2014-7185

Trust: 0.1

db:PACKETSTORMid:130890

Trust: 0.1

db:PACKETSTORMid:132445

Trust: 0.1

db:PACKETSTORMid:132160

Trust: 0.1

db:PACKETSTORMid:132772

Trust: 0.1

db:PACKETSTORMid:131057

Trust: 0.1

sources: VULHUB: VHN-75129 // VULMON: CVE-2014-7185 // BID: 70089 // JVNDB: JVNDB-2014-004625 // PACKETSTORM: 130890 // PACKETSTORM: 132445 // PACKETSTORM: 132160 // PACKETSTORM: 132772 // PACKETSTORM: 131057 // PACKETSTORM: 128780 // CNNVD: CNNVD-201409-970 // NVD: CVE-2014-7185

REFERENCES

url:http://rhn.redhat.com/errata/rhsa-2015-1064.html

Trust: 2.2

url:http://bugs.python.org/issue21831

Trust: 2.1

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

Trust: 2.1

url:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Trust: 2.1

url:https://security.gentoo.org/glsa/201503-10

Trust: 1.9

url:http://rhn.redhat.com/errata/rhsa-2015-1330.html

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 1.8

url:http://www.securityfocus.com/bid/70089

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=1146026

Trust: 1.8

url:https://support.apple.com/kb/ht205031

Trust: 1.8

url:http://lists.fedoraproject.org/pipermail/package-announce/2014-october/139663.html

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2014/09/23/5

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2014/09/25/47

Trust: 1.8

url:http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html

Trust: 1.8

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/96193

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7185

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7185

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2014-7185

Trust: 0.6

url:https://www.suse.com/support/update/announcement/2020/suse-su-20200234-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0296/

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-1752

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2014-4616

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-1912

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2014-4650

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2014-7185

Trust: 0.3

url:https://blogs.oracle.com/sunsecurity/entry/cve_2014_7185_integer_overflow

Trust: 0.3

url:http://www.python.org/

Trust: 0.3

url:http://prod.lists.apple.com/archives/security-announce/2015/aug/msg00001.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1023300

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=isg3t1023439

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-1753

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2014-9365

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2013-1752

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-1912

Trust: 0.2

url:https://access.redhat.com/articles/11258

Trust: 0.2

url:https://access.redhat.com/security/team/contact/

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.2

url:https://bugzilla.redhat.com/):

Trust: 0.2

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.2

url:https://access.redhat.com/security/cve/cve-2014-4650

Trust: 0.2

url:https://access.redhat.com/security/team/key/

Trust: 0.2

url:http://advisories.mageia.org/mgasa-2014-0399.html

Trust: 0.2

url:http://www.mandriva.com/en/support/security/

Trust: 0.2

url:http://www.mandriva.com/en/support/security/advisories/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/189.html

Trust: 0.1

url:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=763848

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=36498

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/2653-1/

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-7185

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2667

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1912

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-7338

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-4616

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-7338

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2014-2667

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-9365

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1752

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python2.7/2.7.8-10ubuntu1.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python3.4/3.4.2-1ubuntu0.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python2.7/2.7.3-0ubuntu3.8

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python2.7/2.7.6-8ubuntu0.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python3.2/3.2.3-0ubuntu3.7

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-2653-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/python3.4/3.4.0-2ubuntu1.1

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2014-4616

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2013-1753

Trust: 0.1

url:https://access.redhat.com/articles/1495363

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1753

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4650

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1752

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1912

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9365

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0285.html

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-4616

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0139.html

Trust: 0.1

url:http://advisories.mageia.org/mgasa-2014-0085.html

Trust: 0.1

sources: VULHUB: VHN-75129 // VULMON: CVE-2014-7185 // BID: 70089 // JVNDB: JVNDB-2014-004625 // PACKETSTORM: 130890 // PACKETSTORM: 132445 // PACKETSTORM: 132160 // PACKETSTORM: 132772 // PACKETSTORM: 131057 // PACKETSTORM: 128780 // CNNVD: CNNVD-201409-970 // NVD: CVE-2014-7185

CREDITS

Chris Foster

Trust: 0.9

sources: BID: 70089 // CNNVD: CNNVD-201409-970

SOURCES

db:VULHUBid:VHN-75129
db:VULMONid:CVE-2014-7185
db:BIDid:70089
db:JVNDBid:JVNDB-2014-004625
db:PACKETSTORMid:130890
db:PACKETSTORMid:132445
db:PACKETSTORMid:132160
db:PACKETSTORMid:132772
db:PACKETSTORMid:131057
db:PACKETSTORMid:128780
db:CNNVDid:CNNVD-201409-970
db:NVDid:CVE-2014-7185

LAST UPDATE DATE

2025-01-09T19:38:41.693000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-75129date:2019-10-25T00:00:00
db:VULMONid:CVE-2014-7185date:2019-10-25T00:00:00
db:BIDid:70089date:2016-07-06T13:15:00
db:JVNDBid:JVNDB-2014-004625date:2015-08-31T00:00:00
db:CNNVDid:CNNVD-201409-970date:2020-02-11T00:00:00
db:NVDid:CVE-2014-7185date:2024-11-21T02:16:28.973

SOURCES RELEASE DATE

db:VULHUBid:VHN-75129date:2014-10-08T00:00:00
db:VULMONid:CVE-2014-7185date:2014-10-08T00:00:00
db:BIDid:70089date:2014-09-23T00:00:00
db:JVNDBid:JVNDB-2014-004625date:2014-10-10T00:00:00
db:PACKETSTORMid:130890date:2015-03-19T00:39:44
db:PACKETSTORMid:132445date:2015-06-25T14:18:51
db:PACKETSTORMid:132160date:2015-06-04T16:14:38
db:PACKETSTORMid:132772date:2015-07-22T17:54:07
db:PACKETSTORMid:131057date:2015-03-27T20:50:03
db:PACKETSTORMid:128780date:2014-10-21T20:29:44
db:CNNVDid:CNNVD-201409-970date:2014-09-28T00:00:00
db:NVDid:CVE-2014-7185date:2014-10-08T17:55:05.187