CVE-2007-2052

CVSS V2 Medium 5 CVSS V3 None
Description
Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.
Overview
  • CVE ID
  • CVE-2007-2052
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2007-04-16T22:19:00
  • Last Modified Date
  • 2018-10-16T16:41:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093
http://www.python.org/download/releases/2.5.1/NEWS.txt
http://www.securityfocus.com/bid/23887
http://secunia.com/advisories/25190
http://secunia.com/advisories/25217
https://issues.rpath.com/browse/RPL-1358
http://secunia.com/advisories/25233
http://www.mandriva.com/security/advisories?name=MDKSA-2007:099
http://www.redhat.com/support/errata/RHSA-2007-1076.html
http://www.redhat.com/support/errata/RHSA-2007-1077.html
http://www.novell.com/linux/security/advisories/2007_13_sr.html
http://www.trustix.org/errata/2007/0019/
http://secunia.com/advisories/25353
http://secunia.com/advisories/25787
http://secunia.com/advisories/28027
http://secunia.com/advisories/28050
http://lists.vmware.com/pipermail/security-announce/2008/000005.html
http://secunia.com/advisories/29032
http://www.ubuntu.com/usn/usn-585-1
http://secunia.com/advisories/29303
http://www.debian.org/security/2008/dsa-1551
http://secunia.com/advisories/29889
http://www.debian.org/security/2008/dsa-1620
http://secunia.com/advisories/31255
http://www.redhat.com/support/errata/RHSA-2008-0629.html
http://secunia.com/advisories/31492
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://www.vupen.com/english/advisories/2009/3316
http://secunia.com/advisories/37471
http://www.vupen.com/english/advisories/2007/1465
http://www.vupen.com/english/advisories/2008/0637
https://exchange.xforce.ibmcloud.com/vulnerabilities/34060
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/archive/1/488457/100/0/threaded
http://www.securityfocus.com/archive/1/469294/30/6450/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:15:46 Added to TrackCVE