6.4
MEDIUM
CVE-2012-2135
Python CVE Information Disclosure Remote Memory Corruption
Description

The utf-16 decoder in Python 3.1 through 3.3 does not update the aligned_end variable after calling the unicode_decode_call_errorhandler function, which allows remote attackers to obtain sensitive information (process memory) or cause a denial of service (memory corruption and crash) via unspecified vectors.

INFO

Published Date :

Aug. 14, 2012, 10:55 p.m.

Last Modified :

Jan. 19, 2023, 3:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-2135 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2135.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670389 Third Party Advisory
http://bugs.python.org/issue14579 Vendor Advisory
http://secunia.com/advisories/51087 Third Party Advisory
http://secunia.com/advisories/51089 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/04/25/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/04/25/4 Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1615-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2135 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2135 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 19, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.8 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.4 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.3 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.4 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.4 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.3
  • Modified Analysis by [email protected]

    Jul. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670389 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=670389 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51087 No Types Assigned http://secunia.com/advisories/51087 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51089 No Types Assigned http://secunia.com/advisories/51089 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/04/25/2 No Types Assigned http://www.openwall.com/lists/oss-security/2012/04/25/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/04/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2012/04/25/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1615-1 No Types Assigned http://www.ubuntu.com/usn/USN-1615-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1616-1 No Types Assigned http://www.ubuntu.com/usn/USN-1616-1 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.2150:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3:beta2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.8 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.4 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.3
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Aug. 15, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2135 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2135 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.28 }} 0.00%

score

0.89760

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability