#VU33836 Input validation error in Python


Published: 2014-10-08 | Updated: 2020-08-04

Vulnerability identifier: #VU33836

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-7185

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Python
Universal components / Libraries / Scripting languages

Vendor: Python.org

Description

The vulnerability allows a remote non-authenticated attacker to #BASIC_IMPACT#.

Integer overflow in bufferobject.c in Python before 2.7.8 allows context-dependent attackers to obtain sensitive information from process memory via a large size and offset in a "buffer" function.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Python: 2.7.0 - 2.7.7


External links
http://bugs.python.org/issue21831
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139663.html
http://lists.opensuse.org/opensuse-updates/2014-10/msg00016.html
http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://rhn.redhat.com/errata/RHSA-2015-1330.html
http://www.openwall.com/lists/oss-security/2014/09/23/5
http://www.openwall.com/lists/oss-security/2014/09/25/47
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/70089
http://bugzilla.redhat.com/show_bug.cgi?id=1146026
http://exchange.xforce.ibmcloud.com/vulnerabilities/96193
http://security.gentoo.org/glsa/201503-10
http://support.apple.com/kb/HT205031


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability