Vulnerability CVE-2017-1000158


Published: 2017-11-17

Description:
CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Python -> Python 
Debian -> Debian linux 

 References:
http://www.securitytracker.com/id/1039890
https://bugs.python.org/issue30657
https://lists.debian.org/debian-lts-announce/2017/11/msg00035.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00036.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00031.html
https://security.gentoo.org/glsa/201805-02
https://www.debian.org/security/2018/dsa-4307

Copyright 2024, cxsecurity.com

 

Back to Top