5.0
MEDIUM
CVE-2010-2089
Python Audioop Module Size Verification Vulnerability
Description

The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.

INFO

Published Date :

May 27, 2010, 7:30 p.m.

Last Modified :

Aug. 16, 2022, 1:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2010-2089 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-2089 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-2089.

URL Resource
http://bugs.python.org/issue7673 Patch Vendor Advisory
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List Third Party Advisory
http://secunia.com/advisories/40194 Third Party Advisory
http://secunia.com/advisories/42888 Third Party Advisory
http://secunia.com/advisories/43068 Third Party Advisory
http://secunia.com/advisories/50858 Third Party Advisory
http://secunia.com/advisories/51024 Third Party Advisory
http://secunia.com/advisories/51040 Third Party Advisory
http://secunia.com/advisories/51087 Third Party Advisory
http://support.apple.com/kb/HT5002 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory
http://www.securityfocus.com/bid/40863 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/1448 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0122 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0212 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=598197 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2089 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2089 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.python.org/issue7673 Patch http://bugs.python.org/issue7673 Patch, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html No Types Assigned http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042751.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40194 No Types Assigned http://secunia.com/advisories/40194 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/42888 No Types Assigned http://secunia.com/advisories/42888 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/43068 No Types Assigned http://secunia.com/advisories/43068 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50858 No Types Assigned http://secunia.com/advisories/50858 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51024 No Types Assigned http://secunia.com/advisories/51024 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51040 No Types Assigned http://secunia.com/advisories/51040 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51087 No Types Assigned http://secunia.com/advisories/51087 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT5002 No Types Assigned http://support.apple.com/kb/HT5002 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0027.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0027.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/40863 No Types Assigned http://www.securityfocus.com/bid/40863 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1596-1 No Types Assigned http://www.ubuntu.com/usn/USN-1596-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-1 No Types Assigned http://www.ubuntu.com/usn/USN-1613-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1613-2 No Types Assigned http://www.ubuntu.com/usn/USN-1613-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1616-1 No Types Assigned http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1448 No Types Assigned http://www.vupen.com/english/advisories/2010/1448 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0122 No Types Assigned http://www.vupen.com/english/advisories/2011/0122 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0212 No Types Assigned http://www.vupen.com/english/advisories/2011/0212 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=598197 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=598197 Issue Tracking, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:python:python:3.2:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.3
  • CPE Deprecation Remap by [email protected]

    Oct. 25, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:python:python:2.7:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    May. 28, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-2089 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-2089 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.33 }} 0.00%

score

0.88007

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability