5
CVSSv2

CVE-2010-2089

Published: 27/05/2010 Updated: 16/08/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent malicious users to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python python

Vendor Advisories

Debian Bug report logs - #599739 CVE-2010-1634 and CVE-2010-2089 Package: python25; Maintainer for python25 is (unknown); Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Sun, 10 Oct 2010 17:33:02 UTC Severity: grave Tags: security Fixed in version python25/255-9 Done: Matthias Klose <doko@debianorg> B ...
Several security issues were fixed in Python 24 ...
Several security issues were fixed in Python 31 ...
Several security issues were fixed in Python 25 ...
Several security issues were fixed in Python 26 ...

Exploits

source: wwwsecurityfocuscom/bid/40863/info The 'audioop' module for Python is prone to a memory-corruption vulnerability An attacker can exploit this issue to execute arbitrary code within the context of the affected application Failed exploit attempts will result in a denial-of-service condition $ python -c "import audioop; audioop ...