cve-2016-5636
Vulnerability from cvelistv5
Published
2016-09-02 14:00
Modified
2024-08-06 01:07
Severity ?
Summary
Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-2586.html
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2016/06/15/15Mailing List
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2016/06/16/1Mailing List
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
cve@mitre.orghttp://www.securityfocus.com/bid/91247
cve@mitre.orghttp://www.securitytracker.com/id/1038138
cve@mitre.orghttp://www.splunk.com/view/SP-CAAAPSV
cve@mitre.orghttp://www.splunk.com/view/SP-CAAAPUE
cve@mitre.orghttps://bugs.python.org/issue26171Issue Tracking, Patch
cve@mitre.orghttps://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5Release Notes
cve@mitre.orghttps://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2Release Notes
cve@mitre.orghttps://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWSRelease Notes
cve@mitre.orghttps://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
cve@mitre.orghttps://security.gentoo.org/glsa/201701-18
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-2586.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/06/15/15Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2016/06/16/1Mailing List
af854a3a-2127-422b-91ae-364da2661108http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/91247
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1038138
af854a3a-2127-422b-91ae-364da2661108http://www.splunk.com/view/SP-CAAAPSV
af854a3a-2127-422b-91ae-364da2661108http://www.splunk.com/view/SP-CAAAPUE
af854a3a-2127-422b-91ae-364da2661108https://bugs.python.org/issue26171Issue Tracking, Patch
af854a3a-2127-422b-91ae-364da2661108https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5Release Notes
af854a3a-2127-422b-91ae-364da2661108https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2Release Notes
af854a3a-2127-422b-91ae-364da2661108https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWSRelease Notes
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201701-18
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:07:59.238Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.splunk.com/view/SP-CAAAPUE"
          },
          {
            "name": "[oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/06/16/1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.splunk.com/view/SP-CAAAPSV"
          },
          {
            "name": "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.python.org/issue26171"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS"
          },
          {
            "name": "1038138",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038138"
          },
          {
            "name": "91247",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/91247"
          },
          {
            "name": "GLSA-201701-18",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-18"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2"
          },
          {
            "name": "[oss-security] 20160615 CVE Request: heap overflow in Python zipimport module",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2016/06/15/15"
          },
          {
            "name": "RHSA-2016:2586",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html"
          },
          {
            "name": "openSUSE-SU-2020:0086",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-01-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-21T21:06:18",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.splunk.com/view/SP-CAAAPUE"
        },
        {
          "name": "[oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/06/16/1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.splunk.com/view/SP-CAAAPSV"
        },
        {
          "name": "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.python.org/issue26171"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS"
        },
        {
          "name": "1038138",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038138"
        },
        {
          "name": "91247",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/91247"
        },
        {
          "name": "GLSA-201701-18",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-18"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2"
        },
        {
          "name": "[oss-security] 20160615 CVE Request: heap overflow in Python zipimport module",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2016/06/15/15"
        },
        {
          "name": "RHSA-2016:2586",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html"
        },
        {
          "name": "openSUSE-SU-2020:0086",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-5636",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.splunk.com/view/SP-CAAAPUE",
              "refsource": "CONFIRM",
              "url": "http://www.splunk.com/view/SP-CAAAPUE"
            },
            {
              "name": "[oss-security] 20160616 Re: CVE Request: heap overflow in Python zipimport module",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/06/16/1"
            },
            {
              "name": "http://www.splunk.com/view/SP-CAAAPSV",
              "refsource": "CONFIRM",
              "url": "http://www.splunk.com/view/SP-CAAAPSV"
            },
            {
              "name": "[debian-lts-announce] 20190207 [SECURITY] [DLA 1663-1] python3.4 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html"
            },
            {
              "name": "https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5",
              "refsource": "CONFIRM",
              "url": "https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
            },
            {
              "name": "https://bugs.python.org/issue26171",
              "refsource": "CONFIRM",
              "url": "https://bugs.python.org/issue26171"
            },
            {
              "name": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS",
              "refsource": "CONFIRM",
              "url": "https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS"
            },
            {
              "name": "1038138",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038138"
            },
            {
              "name": "91247",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/91247"
            },
            {
              "name": "GLSA-201701-18",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-18"
            },
            {
              "name": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2",
              "refsource": "CONFIRM",
              "url": "https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2"
            },
            {
              "name": "[oss-security] 20160615 CVE Request: heap overflow in Python zipimport module",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2016/06/15/15"
            },
            {
              "name": "RHSA-2016:2586",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2586.html"
            },
            {
              "name": "openSUSE-SU-2020:0086",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-5636",
    "datePublished": "2016-09-02T14:00:00",
    "dateReserved": "2016-06-16T00:00:00",
    "dateUpdated": "2024-08-06T01:07:59.238Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-5636\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-09-02T14:59:06.003\",\"lastModified\":\"2024-11-21T02:54:44.540\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de entero en la funci\u00f3n get_data en zipimport.c en CPython (tambi\u00e9n conocido como Python) en versiones anteriores a 2.7.12, 3.x en versiones anteriores a 3.4.5 y 3.5.x en versiones anteriores a 3.5.2 permite a atacantes remotos tener impacto no especificado a trav\u00e9s de un valor de tama\u00f1o de datos negativo, lo que desencadena un desbordamiento de b\u00fafer basado en memoria din\u00e1mica.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC0C702F-59E0-40AB-BA95-8F0803AB0550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3190C547-7230-476C-A43F-641FE7B891EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B370D065-D08F-46B3-8B7B-8477A77F8E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B547525-E0DB-4D64-8ED1-AF3F1B6FF65F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19064C18-1CD7-4F10-8065-4B900BB31F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1997CB6-FD72-4B13-915A-7500AA06F4B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A1811C-4E97-4226-8335-ADF0827A03B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2C50D1-187B-4E98-BA02-008D0ED4C220\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B511BDFA-D1DC-4E50-9A08-66DA05947A43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0708E98D-5C84-47DC-89E5-8BB7CFFB12A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6595C4F3-5683-4889-AD30-83840F6A58D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"027FD902-9B08-4EDF-9F83-314FBF0583ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89FB9D30-8559-4F57-9D20-DC603765B346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957FCB4A-32D0-4449-8995-80144CC713B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17A0E8D-7611-42F7-896E-F2B3BC25643D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"875ABC97-2783-41DA-AB9F-9E6F0870B74C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5262D28D-204C-41E8-BC4D-27372E366295\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"121225D0-C5DA-4F26-93B8-3D56BC1D38B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52DD66F7-FE7B-4C1C-B07B-F9E4CEEA7AFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C2C18A1-F202-4E48-8E29-F250AD1A6737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EE1602B-6ECB-492B-BFEB-21AF40EE4A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64662850-7460-46C2-852E-E047874F9660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D6658A8-E57E-4743-95D5-074F990D0D1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C65BBA-4DC7-4F2F-90B1-75C6F3C68FBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D0DBAEE-599A-44EB-A1E4-94CEBB406CAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CE28365-977E-47F2-8E2C-635D287149C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57429DD4-C97C-46BC-9D22-941153183DCF\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7.11\",\"matchCriteriaId\":\"C8EE5C8A-6D3B-4CDF-99DA-A2D4FA1EA31C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE44C8E0-6B74-46F8-A648-DEAF6576A960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF1E2B75-A884-4E41-92D0-371ED1B224C9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2586.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/15/15\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/16/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/91247\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id/1038138\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.splunk.com/view/SP-CAAAPSV\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.splunk.com/view/SP-CAAAPUE\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.python.org/issue26171\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201701-18\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2586.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/15/15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/06/16/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/91247\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1038138\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.splunk.com/view/SP-CAAAPSV\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.splunk.com/view/SP-CAAAPUE\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.python.org/issue26171\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201701-18\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.