The utf-16 decoder in Python 3.1 through 3.3 does not update the aligned_end variable after calling the unicode_decode_call_errorhandler function, which allows remote attackers to obtain sensitive information (process memory) or cause a denial of service (memory corruption and crash) via unspecified vectors.
Published 2012-08-14 22:55:01
Updated 2023-01-19 15:53:44
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Threat overview for CVE-2012-2135

Top countries where our scanners detected CVE-2012-2135
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-2135 15,223
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-2135!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-2135

Probability of exploitation activity in the next 30 days: 3.28%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 90 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-2135

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST

References for CVE-2012-2135

Products affected by CVE-2012-2135

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!