Vulnerability CVE-2014-4616


Published: 2017-08-24   Modified: 2017-08-25

Description:
Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Simplejson project -> Simplejson 
Python -> Python 
Python -> Simplejson 
Opensuse project -> Opensuse 
Opensuse -> Opensuse 

 References:
http://bugs.python.org/issue21529
http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html
http://openwall.com/lists/oss-security/2014/06/24/7
http://rhn.redhat.com/errata/RHSA-2015-1064.html
http://www.securityfocus.com/bid/68119
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
https://bugzilla.redhat.com/show_bug.cgi?id=1112285
https://hackerone.com/reports/12297
https://security.gentoo.org/glsa/201503-10

Copyright 2024, cxsecurity.com

 

Back to Top