CVE-2016-3953

NameCVE-2016-3953
DescriptionThe sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs891220

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
web2pysourcewheezy(not affected)
web2pysourcejessie(not affected)
web2pysource(unstable)(unfixed)891220

Notes

[jessie] - web2py <not-affected> (Vulnerable code not present)
[wheezy] - web2py <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems