Lucene search

K
cve[email protected]CVE-2021-3177
HistoryJan 19, 2021 - 6:15 a.m.

CVE-2021-3177

2021-01-1906:15:12
CWE-120
web.nvd.nist.gov
1878
59
python
buffer overflow
pycarg_repr
remote code execution
cve-2021-3177

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.038 Low

EPSS

Percentile

92.0%

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.

Affected configurations

NVD
Node
pythonpythonRange3.6.03.6.12
OR
pythonpythonRange3.7.03.7.9
OR
pythonpythonRange3.8.03.8.7
OR
pythonpythonRange3.9.03.9.1
Node
fedoraprojectfedoraMatch32
OR
fedoraprojectfedoraMatch33
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappactive_iq_unified_managerMatch-windows
OR
netappontap_select_deploy_administration_utilityMatch-
Node
debiandebian_linuxMatch9.0
Node
oraclecommunications_cloud_native_core_network_function_cloud_native_environmentMatch22.2.0
OR
oraclecommunications_offline_mediation_controllerMatch12.0.0.3.0
OR
oraclecommunications_pricing_design_centerMatch12.0.0.3.0
OR
oracleenterprise_manager_ops_centerMatch12.4.0.0
OR
oraclezfs_storage_appliance_kitMatch8.8

References

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.038 Low

EPSS

Percentile

92.0%