aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBaptiste Daroussin <bapt@FreeBSD.org>2014-03-02 20:54:01 +0000
committerBaptiste Daroussin <bapt@FreeBSD.org>2014-03-02 20:54:01 +0000
commit2c748ad7f8a61631bfd32f07ffa16f3ab356cfb1 (patch)
treede62aea56003c7c87fa5d0f1a9a529386a2bbbf3
parentcf93e3ee488ce7703f9b980caf3184d3e357e566 (diff)
downloadports-2c748ad7f8a61631bfd32f07ffa16f3ab356cfb1.tar.gz
ports-2c748ad7f8a61631bfd32f07ffa16f3ab356cfb1.zip
MFH: r346613
security/vuxml: Document CVE-2014-1912 for Python 2.7 - 3.3 Python: buffer overflow in socket.recvfrom_into() Security: CVE-2014-1912
Notes
Notes: svn path=/branches/2014Q1/; revision=346800
-rw-r--r--security/vuxml/vuln.xml49
1 files changed, 49 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index e2dcc95015d3..f7a6ab231f5f 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -51,6 +51,55 @@ Note: Please add new entries to the beginning of this file.
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="8e5e6d42-a0fa-11e3-b09a-080027f2d077">
+ <topic>Python -- buffer overflow in socket.recvfrom_into()</topic>
+ <affects>
+ <package>
+ <name>python27</name>
+ <range><le>2.7.6_3</le></range>
+ </package>
+ <package>
+ <name>python31</name>
+ <range><le>3.1.5_10</le></range>
+ </package>
+ <package>
+ <name>python32</name>
+ <range><le>3.2.5_7</le></range>
+ </package>
+ <package>
+ <name>python33</name>
+ <range><le>3.3.3_3</le></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Vincent Danen via Red Hat Issue Tracker reports:</p>
+ <blockquote cite="https://bugzilla.redhat.com/show_bug.cgi?id=1062370">
+ <p>A vulnerability was reported in Python's socket module, due to a
+ boundary error within the sock_recvfrom_into() function, which could be
+ exploited to cause a buffer overflow. This could be used to crash a
+ Python application that uses the socket.recvfrom_info() function or,
+ possibly, execute arbitrary code with the permissions of the user
+ running vulnerable Python code.</p>
+
+ <p>This vulnerable function, socket.recvfrom_into(), was introduced in
+ Python 2.5. Earlier versions are not affected by this flaw.</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2014-1912</cvename>
+ <bid>65379</bid>
+ <mlist>https://mail.python.org/pipermail/python-dev/2014-February/132758.html</mlist>
+ <url>http://bugs.python.org/issue20246</url>
+ <url>https://bugzilla.redhat.com/show_bug.cgi?id=1062370</url>
+ </references>
+ <dates>
+ <discovery>2014-01-14</discovery>
+ <entry>2014-03-01</entry>
+ </dates>
+ </vuln>
+
<vuln vid="1839f78c-9f2b-11e3-980f-20cf30e32f6d">
<topic>subversion -- mod_dav_svn vulnerability</topic>
<affects>