CVE-2014-4616

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.
References
Link Resource
https://hackerone.com/reports/12297 Exploit Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1112285 Issue Tracking Patch Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395 Issue Tracking Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2014/06/24/7 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Mailing List Third Party Advisory
http://bugs.python.org/issue21529 Issue Tracking Vendor Advisory
https://security.gentoo.org/glsa/201503-10 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/68119 Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2015-1064.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:simplejson_project:simplejson:*:*:*:*:*:python:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*

Information

Published : 2017-08-24 13:29

Updated : 2022-07-13 08:04


NVD link : CVE-2014-4616

Mitre link : CVE-2014-4616


JSON object : View

CWE
CWE-129

Improper Validation of Array Index

Advertisement

dedicated server usa

Products Affected

opensuse_project

  • opensuse

simplejson_project

  • simplejson

python

  • python

opensuse

  • opensuse