Python CVE-2016-5636 Buffer Overflow Vulnerability

description-logoDescription

Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.

affected-products-logoAffected Applications

Python

CVE References

CVE-2016-5636

Other References

https://bugs.python.org/