CVE-2016-5636

NameCVE-2016-5636
DescriptionInteger overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1663-1, DLA-522-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python2.7 (PTS)buster2.7.16-2+deb10u1fixed
buster (security)2.7.16-2+deb10u4fixed
bullseye2.7.18-8+deb11u1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python2.7sourcewheezy2.7.3-6+deb7u3DLA-522-1
python2.7sourcejessie2.7.9-2+deb8u1
python2.7source(unstable)2.7.12~rc1-1
python3.4sourcejessie3.4.2-1+deb8u2DLA-1663-1
python3.4source(unstable)(unfixed)
python3.5source(unstable)3.5.2~rc1-1

Notes

https://bugs.python.org/issue26171
2.7: https://hg.python.org/cpython/rev/985fc64c60d6
3.5: https://hg.python.org/cpython/rev/2df462852464

Search for package or bug name: Reporting problems