oss-sec mailing list archives

Re: CVE request: python: _json module is vulnerable to arbitrary process memory read


From: cve-assign () mitre org
Date: Tue, 24 Jun 2014 02:00:47 -0400 (EDT)

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The bug is caused by allowing the user to supply a negative index
value.

http://bugs.python.org/issue21529
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395
https://bugzilla.redhat.com/show_bug.cgi?id=1112285
https://hackerone.com/reports/12297

Use CVE-2014-4616.

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395#5
Package: python2.7

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395#19
It affects Python 3.x in a similar way

The same CVE ID applies to affected Python 2.x and 3.x versions.

- -- 
CVE assignment team, MITRE CVE Numbering Authority
M/S M300
202 Burlington Road, Bedford, MA 01730 USA
[ PGP key available through http://cve.mitre.org/cve/request_id.html ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (SunOS)

iQEcBAEBAgAGBQJTqRPQAAoJEKllVAevmvmsjAkH+wSAH88T3s7cwEKRgKJRiOIY
Gpuk14cxNukkHmA4RuaCqa8Tn/itTQIej+m4bYD6lKw8VZke3OfIK8mh8gele47w
brEXQCO7Ie0+2ohGsAmjT5tUsOC9ZaTmj3Yg1ZqJkCcAIfGHk68m8dBlL2uqooPy
RQ38a2dPvMw14vL9mK/OY1StiQiZRK56GpbsL5JE85n1mHft6jWLpIm8d5Pf4Toy
+mwwpiG2FLHMb4EgzllDRw/wDMfxtsMT4UFd6gVdb7Oau2/CR10+uLZzIDbN3o4q
Bi1ScXCizjpKUl7+Sy8ZsZj1t7VMRaDyzeGlULUAO4/E6wuDVrw0G4jaJXMEkhY=
=i8ZP
-----END PGP SIGNATURE-----


Current thread: