[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1000158Date: (C)2017-11-22   (M)2024-03-26


CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1039890
DSA-4307
GLSA-201805-02
https://lists.debian.org/debian-lts-announce/2017/11/msg00035.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html
https://bugs.python.org/issue30657
https://security.netapp.com/advisory/ntap-20230216-0001/

CWE    1
CWE-190
OVAL    32
oval:org.secpod.oval:def:89002453
oval:org.secpod.oval:def:2102064
oval:org.secpod.oval:def:1800166
oval:org.secpod.oval:def:1600835
...

© SecPod Technologies