CVE-2008-3142

CVSS V2 High 7.5 CVSS V3 None
Description
Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.
Overview
  • CVE ID
  • CVE-2008-3142
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2008-08-01T14:41:00
  • Last Modified Date
  • 2022-07-05T18:41:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 2.4.6
cpe:2.3:a:python:python:*:*:*:*:*:*:*:* 1 OR 2.5.0 2.5.3
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
References
Reference URL Reference Tags
http://bugs.gentoo.org/show_bug.cgi?id=232137
http://bugs.python.org/file10825/issue2620-gps02-patch.txt
http://bugs.python.org/issue2620 Exploit
http://security.gentoo.org/glsa/glsa-200807-16.xml
http://www.ubuntu.com/usn/usn-632-1
http://secunia.com/advisories/31365
http://wiki.rpath.com/Advisories:rPSA-2008-0243
http://secunia.com/advisories/31518
http://secunia.com/advisories/31358
http://www.securityfocus.com/bid/30491
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289
http://secunia.com/advisories/31305
http://secunia.com/advisories/31332
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900
http://secunia.com/advisories/31687
http://secunia.com/advisories/31473
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
http://secunia.com/advisories/33937
http://secunia.com/advisories/32793
http://www.debian.org/security/2008/dsa-1667
http://support.apple.com/kb/HT3438
http://www.vupen.com/english/advisories/2009/3316
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
http://secunia.com/advisories/37471
http://www.vupen.com/english/advisories/2008/2288
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173
https://exchange.xforce.ibmcloud.com/vulnerabilities/44170
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8422
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11466
http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/archive/1/495445/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:28:22 Added to TrackCVE