CVE-2014-4616

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.
Overview
  • CVE ID
  • CVE-2014-4616
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-24T20:29:00
  • Last Modified Date
  • 2022-07-13T15:04:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 2.7.0 2.7.7
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.0.0 3.2.6
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.3.0 3.3.6
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 3.4.0 3.4.1
cpe:2.3:a:simplejson_project:simplejson:*:*:*:*:*:python:*:* 1 OR 2.6.1
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://hackerone.com/reports/12297 Exploit Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1112285 Issue Tracking Patch Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395 Issue Tracking Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2014/06/24/7 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Third Party Advisory
http://bugs.python.org/issue21529 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201503-10 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/68119 Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2015-1064.html
History
Created Old Value New Value Data Type Notes
2022-05-10 17:55:10 Added to TrackCVE
2022-12-02 20:15:31 2017-08-24T20:29Z 2017-08-24T20:29:00 CVE Published Date updated
2022-12-02 20:15:31 2022-07-13T15:04:07 CVE Modified Date updated
2022-12-02 20:15:31 Analyzed Vulnerability Status updated