Lucene search

K
nvd[email protected]NVD:CVE-2016-5636
HistorySep 02, 2016 - 2:59 p.m.

CVE-2016-5636

2016-09-0214:59:06
CWE-190
web.nvd.nist.gov
3

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%

Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.

Affected configurations

NVD
Node
pythonpythonMatch3.0
OR
pythonpythonMatch3.0.1
OR
pythonpythonMatch3.1.0
OR
pythonpythonMatch3.1.1
OR
pythonpythonMatch3.1.2
OR
pythonpythonMatch3.1.3
OR
pythonpythonMatch3.1.4
OR
pythonpythonMatch3.1.5
OR
pythonpythonMatch3.2.0
OR
pythonpythonMatch3.2.1
OR
pythonpythonMatch3.2.2
OR
pythonpythonMatch3.2.3
OR
pythonpythonMatch3.2.4
OR
pythonpythonMatch3.2.5
OR
pythonpythonMatch3.2.6
OR
pythonpythonMatch3.3.0
OR
pythonpythonMatch3.3.1
OR
pythonpythonMatch3.3.2
OR
pythonpythonMatch3.3.3
OR
pythonpythonMatch3.3.4
OR
pythonpythonMatch3.3.5
OR
pythonpythonMatch3.3.6
OR
pythonpythonMatch3.4.0
OR
pythonpythonMatch3.4.1
OR
pythonpythonMatch3.4.2
OR
pythonpythonMatch3.4.3
OR
pythonpythonMatch3.4.4
Node
pythonpythonRange2.7.11
Node
pythonpythonMatch3.5.0
OR
pythonpythonMatch3.5.1

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.028 Low

EPSS

Percentile

90.7%