CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code execution)
Published 2017-11-17 05:29:00
Updated 2023-02-16 14:15:14
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2017-1000158

Top countries where our scanners detected CVE-2017-1000158
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-1000158 39,170
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-1000158!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-1000158

Probability of exploitation activity in the next 30 days: 1.43%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 85 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-1000158

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2017-1000158

  • The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2017-1000158

Products affected by CVE-2017-1000158

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!