CVE-2016-5636

Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://rhn.redhat.com/errata/RHSA-2016-2586.html
http://www.openwall.com/lists/oss-security/2016/06/15/15 Mailing List
http://www.openwall.com/lists/oss-security/2016/06/16/1 Mailing List
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91247
http://www.securitytracker.com/id/1038138
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bugs.python.org/issue26171 Issue Tracking Patch
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5 Release Notes
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2 Release Notes
https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS Release Notes
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://security.gentoo.org/glsa/201701-18
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://rhn.redhat.com/errata/RHSA-2016-2586.html
http://www.openwall.com/lists/oss-security/2016/06/15/15 Mailing List
http://www.openwall.com/lists/oss-security/2016/06/16/1 Mailing List
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.securityfocus.com/bid/91247
http://www.securitytracker.com/id/1038138
http://www.splunk.com/view/SP-CAAAPSV
http://www.splunk.com/view/SP-CAAAPUE
https://bugs.python.org/issue26171 Issue Tracking Patch
https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5 Release Notes
https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2 Release Notes
https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS Release Notes
https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html
https://security.gentoo.org/glsa/201701-18
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.4.4:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*

History

21 Nov 2024, 02:54

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html - () http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html -
References () http://rhn.redhat.com/errata/RHSA-2016-2586.html - () http://rhn.redhat.com/errata/RHSA-2016-2586.html -
References () http://www.openwall.com/lists/oss-security/2016/06/15/15 - Mailing List () http://www.openwall.com/lists/oss-security/2016/06/15/15 - Mailing List
References () http://www.openwall.com/lists/oss-security/2016/06/16/1 - Mailing List () http://www.openwall.com/lists/oss-security/2016/06/16/1 - Mailing List
References () http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html - () http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html -
References () http://www.securityfocus.com/bid/91247 - () http://www.securityfocus.com/bid/91247 -
References () http://www.securitytracker.com/id/1038138 - () http://www.securitytracker.com/id/1038138 -
References () http://www.splunk.com/view/SP-CAAAPSV - () http://www.splunk.com/view/SP-CAAAPSV -
References () http://www.splunk.com/view/SP-CAAAPUE - () http://www.splunk.com/view/SP-CAAAPUE -
References () https://bugs.python.org/issue26171 - Issue Tracking, Patch () https://bugs.python.org/issue26171 - Issue Tracking, Patch
References () https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5 - Release Notes () https://docs.python.org/3.4/whatsnew/changelog.html#python-3-4-5 - Release Notes
References () https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2 - Release Notes () https://docs.python.org/3.5/whatsnew/changelog.html#python-3-5-2 - Release Notes
References () https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS - Release Notes () https://hg.python.org/cpython/raw-file/v2.7.12/Misc/NEWS - Release Notes
References () https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html - () https://lists.debian.org/debian-lts-announce/2019/02/msg00011.html -
References () https://security.gentoo.org/glsa/201701-18 - () https://security.gentoo.org/glsa/201701-18 -

Information

Published : 2016-09-02 14:59

Updated : 2024-11-21 02:54


NVD link : CVE-2016-5636

Mitre link : CVE-2016-5636

CVE.ORG link : CVE-2016-5636


JSON object : View

Products Affected

python

  • python
CWE
CWE-190

Integer Overflow or Wraparound