Lucene search

K
nvd[email protected]NVD:CVE-2014-4616
HistoryAug 24, 2017 - 8:29 p.m.

CVE-2014-4616

2017-08-2420:29:00
CWE-129
web.nvd.nist.gov
8

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

70.0%

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.

Affected configurations

Nvd
Node
pythonpythonRange2.7.02.7.7
OR
pythonpythonRange3.0.03.2.6
OR
pythonpythonRange3.3.03.3.6
OR
pythonpythonRange3.4.03.4.1
Node
simplejson_projectsimplejsonRange<2.6.1python
Node
opensuseopensuseMatch13.1
OR
opensuse_projectopensuseMatch12.3
VendorProductVersionCPE
pythonpython*cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
simplejson_projectsimplejson*cpe:2.3:a:simplejson_project:simplejson:*:*:*:*:*:python:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
opensuse_projectopensuse12.3cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

5.8

Confidence

High

EPSS

0.003

Percentile

70.0%