Executive Summary

Informations
Name CVE-2013-7338 First vendor Publication 2014-04-22
Vendor Cve Last vendor Modification 2019-08-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Python before 3.3.4 RC1 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a file size value larger than the size of the zip file to the (1) ZipExtFile.read, (2) ZipExtFile.read(n), (3) ZipExtFile.readlines, (4) ZipFile.extract, or (5) ZipFile.extractall function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7338

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 16
Os 102

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-076.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-10.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16479.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16393.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-278.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-333.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/65179
CONFIRM http://bugs.python.org/issue20078
http://hg.python.org/cpython/rev/79ea4ce431b1
https://docs.python.org/3.3/whatsnew/changelog.html
https://support.apple.com/kb/HT205031
GENTOO https://security.gentoo.org/glsa/201503-10
MLIST http://seclists.org/oss-sec/2014/q1/592
http://seclists.org/oss-sec/2014/q1/595
SECTRACK http://www.securitytracker.com/id/1029973
SUSE http://lists.opensuse.org/opensuse-updates/2014-05/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:25:35
  • Multiple Updates
2024-02-01 12:07:35
  • Multiple Updates
2023-09-05 12:24:13
  • Multiple Updates
2023-09-05 01:07:30
  • Multiple Updates
2023-09-02 12:24:11
  • Multiple Updates
2023-09-02 01:07:35
  • Multiple Updates
2023-08-22 12:21:57
  • Multiple Updates
2022-10-11 01:07:16
  • Multiple Updates
2021-05-04 12:29:17
  • Multiple Updates
2021-04-22 01:35:31
  • Multiple Updates
2020-07-10 12:09:36
  • Multiple Updates
2020-05-24 01:13:03
  • Multiple Updates
2020-05-23 00:39:07
  • Multiple Updates
2019-08-21 17:19:25
  • Multiple Updates
2019-07-27 12:05:34
  • Multiple Updates
2019-07-16 12:05:37
  • Multiple Updates
2019-03-14 12:04:52
  • Multiple Updates
2018-12-21 12:05:17
  • Multiple Updates
2018-08-14 12:05:38
  • Multiple Updates
2018-05-16 12:03:43
  • Multiple Updates
2018-03-11 12:03:40
  • Multiple Updates
2017-09-08 12:04:09
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-11-29 00:24:50
  • Multiple Updates
2016-09-04 01:02:37
  • Multiple Updates
2016-09-01 01:02:01
  • Multiple Updates
2016-06-29 00:32:28
  • Multiple Updates
2016-06-28 22:28:51
  • Multiple Updates
2016-03-31 05:24:17
  • Multiple Updates
2015-10-18 17:22:21
  • Multiple Updates
2015-08-18 13:34:48
  • Multiple Updates
2015-08-18 09:19:20
  • Multiple Updates
2015-03-31 13:28:05
  • Multiple Updates
2015-03-25 13:28:16
  • Multiple Updates
2015-01-07 13:26:25
  • Multiple Updates
2014-12-16 13:25:05
  • Multiple Updates
2014-06-14 13:36:46
  • Multiple Updates
2014-05-10 09:23:03
  • Multiple Updates
2014-04-23 17:20:17
  • Multiple Updates
2014-04-22 21:22:45
  • First insertion