6.7
MEDIUM
CVE-2018-1000117
"Python Software Foundation CPython Buffer Overflow Vulnerability"
Description

Python Software Foundation CPython version From 3.2 until 3.6.4 on Windows contains a Buffer Overflow vulnerability in os.symlink() function on Windows that can result in Arbitrary code execution, likely escalation of privilege. This attack appears to be exploitable via a python script that creates a symlink with an attacker controlled name or location. This vulnerability appears to have been fixed in 3.7.0 and 3.6.5.

INFO

Published Date :

March 7, 2018, 2:29 p.m.

Last Modified :

July 5, 2022, 6:56 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2018-1000117 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1000117 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1000117.

URL Resource
https://bugs.python.org/issue33001 Issue Tracking Patch Third Party Advisory
https://github.com/python/cpython/pull/5989 Issue Tracking Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month, 3 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Buffer Overflow Vulnerability that can result ACE

Python

Updated: 2 months ago
3 stars 0 fork 0 watcher
Born at : June 5, 2018, 8:28 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1000117 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1000117 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration AND OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.6.4 *cpe:2.3:a:python:python:3.7:beta:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.4.9 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.5 *cpe:2.3:a:python:python:3.7.0:beta1:*:*:*:*:*:* *cpe:2.3:a:python:python:3.7.0:beta2:*:*:*:*:*:* *cpe:2.3:a:python:python:3.7.0:beta3:*:*:*:*:*:* *cpe:2.3:a:python:python:3.7.0:beta4:*:*:*:*:*:* *cpe:2.3:a:python:python:3.7.0:beta5:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 29, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/python/cpython/pull/5989 No Types Assigned https://github.com/python/cpython/pull/5989 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://bugs.python.org/issue33001 No Types Assigned https://bugs.python.org/issue33001 Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (including) 3.6.4 *cpe:2.3:a:python:python:3.7:beta:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1000117 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.27845

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability