CVE-2010-1634

Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-3143.5.
References
Link Resource
http://svn.python.org/view?rev=81045&view=rev Patch Permissions Required Vendor Advisory
http://secunia.com/advisories/39937 Not Applicable
http://svn.python.org/view?rev=81079&view=rev Patch Permissions Required Vendor Advisory
http://bugs.python.org/issue8674 Issue Tracking Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=590690 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/40370 Third Party Advisory VDB Entry
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List Third Party Advisory
http://secunia.com/advisories/40194 Not Applicable
http://www.vupen.com/english/advisories/2010/1448 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2011/0122 Permissions Required Third Party Advisory
http://secunia.com/advisories/42888 Not Applicable
http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0212 Permissions Required Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List Third Party Advisory
http://secunia.com/advisories/43068 Not Applicable
http://support.apple.com/kb/HT5002 Third Party Advisory
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html Broken Link Issue Tracking Third Party Advisory
http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
http://secunia.com/advisories/51040 Not Applicable
http://secunia.com/advisories/51024 Not Applicable
http://secunia.com/advisories/50858 Not Applicable
http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
http://secunia.com/advisories/51087 Not Applicable
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*

Information

Published : 2010-05-27 12:30

Updated : 2023-02-12 20:18


NVD link : CVE-2010-1634

Mitre link : CVE-2010-1634


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

python

  • python

fedoraproject

  • fedora

canonical

  • ubuntu_linux

suse

  • linux_enterprise_server

opensuse

  • opensuse