CVE-2014-1912

CVE Details

Release Date:2014-01-14

Description


Buffer overflow in the socket.recvfrom_into function inModules/socketmodule.c in Python 2.5 before 2.7.7, 3.x before 3.3.4, and 3.4.x before 3.4rc1 allows remote attackers to execute arbitrary code via a crafted string.

See more information about CVE-2014-1912 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.1 Base Metrics: AV:N/AC:H/Au:N/C:P/I:P/A:P
Access Vector: Network Attack Complexity: High
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (python)ELSA-2015-13302015-07-28
Oracle Linux version 6 (python27)ELSA-2015-10642016-02-04
Oracle Linux version 6 (python27-python)ELSA-2015-10642016-02-04
Oracle Linux version 6 (python27-python-pip)ELSA-2015-10642016-02-04
Oracle Linux version 6 (python27-python-setuptools)ELSA-2015-10642016-02-04
Oracle Linux version 6 (python27-python-simplejson)ELSA-2015-10642016-02-04
Oracle Linux version 6 (python27-python-wheel)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27-python)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27-python-pip)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27-python-setuptools)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27-python-simplejson)ELSA-2015-10642016-02-04
Oracle Linux version 7 (python27-python-wheel)ELSA-2015-10642016-02-04
Oracle VM version 3.3 (python)OVMSA-2015-00982015-07-29
Oracle VM version 3.4 (python)OVMSA-2015-00982015-07-29



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete