Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-4616

Publication date 26 June 2014

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.9 · Medium

Score breakdown

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.

Status

Package Ubuntu Release Status
python2.7 15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty
Fixed 2.7.6-8ubuntu0.2
13.10 saucy Ignored
12.04 LTS precise
Fixed 2.7.3-0ubuntu3.8
10.04 LTS lucid Not in release
python3.2 15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
13.10 saucy Not in release
12.04 LTS precise
Fixed 3.2.3-0ubuntu3.7
10.04 LTS lucid Not in release
python3.4 15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty
Fixed 3.4.0-2ubuntu1.1
13.10 saucy Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
python2.7
python3.4

Severity score breakdown

Parameter Value
Base score 5.9 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

Other references