Количество 25
Количество 25

CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.

CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.

CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.

CVE-2021-3177
CVE-2021-3177
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctyp ...
GHSA-hc96-xw56-vfwh
Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
ELSA-2021-9130
ELSA-2021-9130: python38:3.8 security update (IMPORTANT)
ELSA-2021-9129
ELSA-2021-9129: python36:3.6 security update (IMPORTANT)
ELSA-2021-9128
ELSA-2021-9128: python27:2.7 security update (IMPORTANT)
ELSA-2021-9107
ELSA-2021-9107: python security update (IMPORTANT)
ELSA-2021-9101
ELSA-2021-9101: python3 security update (IMPORTANT)
ELSA-2021-9100
ELSA-2021-9100: python3 security update (IMPORTANT)

BDU:2021-01781
Уязвимость функции PyCArg_repr (ctypes/callproc.c) интерпретатора языка программирования Python, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:0331-1
Security update for python3

openSUSE-SU-2021:0270-1
Security update for python

SUSE-SU-2021:0529-1
Security update for python3

SUSE-SU-2021:0432-1
Security update for python

SUSE-SU-2021:0428-1
Security update for python36

SUSE-SU-2021:0355-1
Security update for python

RLSA-2021:1879
Moderate: python38:3.8 security update
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-3177 Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. | CVSS3: 9.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3177 Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. | CVSS3: 5.9 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3177 Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. | CVSS3: 9.8 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 9.8 | 0% Низкий | больше 4 лет назад | |
CVE-2021-3177 Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctyp ... | CVSS3: 9.8 | 0% Низкий | больше 4 лет назад | |
GHSA-hc96-xw56-vfwh Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. | CVSS3: 9.8 | 0% Низкий | около 3 лет назад | |
ELSA-2021-9130 ELSA-2021-9130: python38:3.8 security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-9129 ELSA-2021-9129: python36:3.6 security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-9128 ELSA-2021-9128: python27:2.7 security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-9107 ELSA-2021-9107: python security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-9101 ELSA-2021-9101: python3 security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-9100 ELSA-2021-9100: python3 security update (IMPORTANT) | больше 4 лет назад | |||
![]() | BDU:2021-01781 Уязвимость функции PyCArg_repr (ctypes/callproc.c) интерпретатора языка программирования Python, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0331-1 Security update for python3 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0270-1 Security update for python | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0529-1 Security update for python3 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0432-1 Security update for python | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0428-1 Security update for python36 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0355-1 Security update for python | больше 4 лет назад | ||
![]() | RLSA-2021:1879 Moderate: python38:3.8 security update | около 4 лет назад |
Уязвимостей на страницу