[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-5636Date: (C)2016-09-12   (M)2024-03-26


Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 10.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1038138
BID-91247
GLSA-201701-18
RHSA-2016:2586
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
http://www.openwall.com/lists/oss-security/2016/06/15/15
http://www.openwall.com/lists/oss-security/2016/06/16/1
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bugs.python.org/issue26171
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2
https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS
openSUSE-SU-2020:0086

CPE    22
cpe:/a:python:python:3.3.4
cpe:/a:python:python:3.1.4
cpe:/a:python:python:3.3.2
cpe:/a:python:python:3.1.5
...
CWE    1
CWE-190
OVAL    23
oval:org.secpod.oval:def:39658
oval:org.secpod.oval:def:89002336
oval:org.secpod.oval:def:110630
oval:org.secpod.oval:def:110870
...

© SecPod Technologies