CVE-2017-1000158

CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

16 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230216-0001/ -

27 Jun 2022, 16:39

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2018/09/msg00030.html - Mailing List, Third Party Advisory

Information

Published : 2017-11-17 05:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000158

Mitre link : CVE-2017-1000158

CVE.ORG link : CVE-2017-1000158


JSON object : View

Products Affected

debian

  • debian_linux

python

  • python
CWE
CWE-190

Integer Overflow or Wraparound