CVE-2008-2315

CVSS V2 High 7.5 CVSS V3 None
Description
Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.
Overview
  • CVE ID
  • CVE-2008-2315
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-08-01T14:41:00
  • Last Modified Date
  • 2018-10-11T20:40:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python_software_foundation:python:*:*:*:*:*:*:*:* 1 OR 2.5.2
cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:python_software_foundation:python:2.5.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
References
Reference URL Reference Tags
http://bugs.gentoo.org/attachment.cgi?id=159418&action=view Exploit
http://bugs.gentoo.org/show_bug.cgi?id=230640
http://security.gentoo.org/glsa/glsa-200807-16.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289
http://secunia.com/advisories/31305
http://secunia.com/advisories/31365
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://secunia.com/advisories/31358
http://www.securityfocus.com/bid/30491
http://secunia.com/advisories/31332
http://www.ubuntu.com/usn/usn-632-1
http://secunia.com/advisories/31518
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163
http://secunia.com/advisories/31687
http://www.openwall.com/lists/oss-security/2008/11/05/2
http://www.openwall.com/lists/oss-security/2008/11/05/3
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://secunia.com/advisories/33937
http://www.debian.org/security/2008/dsa-1667
http://secunia.com/advisories/32793
http://support.apple.com/kb/HT3438
http://www.vupen.com/english/advisories/2009/3316
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://secunia.com/advisories/37471
http://support.avaya.com/css/P8/documents/100074697
http://secunia.com/advisories/38675
http://www.vupen.com/english/advisories/2008/2288
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173
https://exchange.xforce.ibmcloud.com/vulnerabilities/44172
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9761
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8445
http://www.securityfocus.com/archive/1/507985/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:28:54 Added to TrackCVE