Description

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode function.

INFO

Published Date :

Aug. 24, 2017, 8:29 p.m.

Last Modified :

July 13, 2022, 3:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2014-4616 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-4616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
1 Opensuse opensuse
1 Opensuse_project opensuse
1 Simplejson_project simplejson
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-4616.

URL Resource
http://bugs.python.org/issue21529 Issue Tracking Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2014/06/24/7 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1064.html Third Party Advisory
http://www.securityfocus.com/bid/68119 Third Party Advisory VDB Entry
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395 Issue Tracking Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1112285 Issue Tracking Patch Third Party Advisory
https://hackerone.com/reports/12297 Exploit Patch Third Party Advisory
https://security.gentoo.org/glsa/201503-10 Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

None

Ruby

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : Dec. 6, 2015, 8:15 p.m. This repo has been linked 5 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 13, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Third Party Advisory http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1064.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1064.html Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/12297 Exploit, Third Party Advisory https://hackerone.com/reports/12297 Exploit, Patch, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-129
    Changed CPE Configuration OR *cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.7:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.7 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.2.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (excluding) 3.3.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (excluding) 3.4.1
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1064.html [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:python:simplejson:*:*:*:*:*:*:*:* versions up to (including) 2.6.0 OR *cpe:2.3:a:simplejson_project:simplejson:*:*:*:*:*:python:*:* versions up to (excluding) 2.6.1
  • Initial Analysis by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201503-10 No Types Assigned https://security.gentoo.org/glsa/201503-10 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1112285 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1112285 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/12297 No Types Assigned https://hackerone.com/reports/12297 Exploit, Third Party Advisory
    Changed Reference Type http://bugs.python.org/issue21529 No Types Assigned http://bugs.python.org/issue21529 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-07/msg00015.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68119 No Types Assigned http://www.securityfocus.com/bid/68119 Third Party Advisory, VDB Entry
    Changed Reference Type http://openwall.com/lists/oss-security/2014/06/24/7 No Types Assigned http://openwall.com/lists/oss-security/2014/06/24/7 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=752395 Issue Tracking, Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:python:python:2.7.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.7:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.8:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.9:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.10:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.11:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.12:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.7.13:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.5:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.6:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.4.7:*:*:*:*:*:*:* *cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:python:simplejson:2.6.0:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 26, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-10 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/68119 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-4616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-4616 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} -0.12%

score

0.66553

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability