U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2010-1634 Detail

Description

Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to a buffer overflow. NOTE: this vulnerability exists because of an incorrect fix for CVE-2008-3143.5.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.python.org/issue8674 Issue Tracking  Patch  Vendor Advisory 
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html Broken Link  Issue Tracking  Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List  Third Party Advisory 
http://support.apple.com/kb/HT5002 Third Party Advisory 
http://svn.python.org/view?rev=81045&view=rev Patch  Permissions Required  Vendor Advisory 
http://svn.python.org/view?rev=81079&view=rev Patch  Permissions Required  Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory 
http://www.securityfocus.com/bid/40370 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory 
http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/1448 Permissions Required  Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0122 Permissions Required  Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0212 Permissions Required  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=590690 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-1634
NVD Published Date:
05/27/2010
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.