CVE-2008-3143

Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by "checks for integer overflows, contributed by Google."
References
Link Resource
http://bugs.gentoo.org/show_bug.cgi?id=232137 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
http://secunia.com/advisories/31332 Broken Link
http://secunia.com/advisories/31365 Broken Link
http://secunia.com/advisories/31473 Broken Link
http://secunia.com/advisories/31518 Broken Link
http://secunia.com/advisories/31687 Broken Link
http://secunia.com/advisories/32793 Broken Link
http://secunia.com/advisories/37471 Broken Link
http://security.gentoo.org/glsa/glsa-200807-16.xml Broken Link
http://svn.python.org/view?rev=60793&view=rev Vendor Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory
http://www.debian.org/security/2008/dsa-1667 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link Third Party Advisory
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory
http://www.python.org/download/releases/2.5.2/NEWS.txt Vendor Advisory
http://www.python.org/download/releases/2.6/NEWS.txt Vendor Advisory
http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30491 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/2288 Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 Broken Link Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

History

02 Aug 2023, 18:50

Type Values Removed Values Added
First Time Python
Python python
CWE CWE-189
NVD-CWE-noinfo
CWE-190
References (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - (VUPEN) http://www.vupen.com/english/advisories/2009/3316 - Broken Link, Third Party Advisory
References (CONFIRM) http://wiki.rpath.com/Advisories:rPSA-2008-0243 - (CONFIRM) http://wiki.rpath.com/Advisories:rPSA-2008-0243 - Third Party Advisory
References (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - (CONFIRM) http://www.vmware.com/security/advisories/VMSA-2009-0016.html - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2008/dsa-1667 - (DEBIAN) http://www.debian.org/security/2008/dsa-1667 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 - Broken Link, Third Party Advisory
References (CONFIRM) http://www.python.org/download/releases/2.6/NEWS.txt - (CONFIRM) http://www.python.org/download/releases/2.6/NEWS.txt - Vendor Advisory
References (GENTOO) http://security.gentoo.org/glsa/glsa-200807-16.xml - (GENTOO) http://security.gentoo.org/glsa/glsa-200807-16.xml - Broken Link
References (VUPEN) http://www.vupen.com/english/advisories/2008/2288 - (VUPEN) http://www.vupen.com/english/advisories/2008/2288 - Broken Link, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/495445/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/495445/100/0/threaded - Third Party Advisory, VDB Entry
References (BID) http://www.securityfocus.com/bid/30491 - (BID) http://www.securityfocus.com/bid/30491 - Third Party Advisory, VDB Entry
References (SECUNIA) http://secunia.com/advisories/31332 - (SECUNIA) http://secunia.com/advisories/31332 - Broken Link
References (UBUNTU) http://www.ubuntu.com/usn/usn-632-1 - (UBUNTU) http://www.ubuntu.com/usn/usn-632-1 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/32793 - (SECUNIA) http://secunia.com/advisories/32793 - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html - Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/507985/100/0/threaded - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 - (CONFIRM) http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/37471 - (SECUNIA) http://secunia.com/advisories/37471 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31473 - (SECUNIA) http://secunia.com/advisories/31473 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 - Broken Link, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/31687 - (SECUNIA) http://secunia.com/advisories/31687 - Broken Link
References (CONFIRM) http://svn.python.org/view?rev=60793&view=rev - (CONFIRM) http://svn.python.org/view?rev=60793&view=rev - Vendor Advisory
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31365 - (SECUNIA) http://secunia.com/advisories/31365 - Broken Link
References (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 - (OVAL) https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 - Broken Link
References (SECUNIA) http://secunia.com/advisories/31518 - (SECUNIA) http://secunia.com/advisories/31518 - Broken Link
References (CONFIRM) http://www.python.org/download/releases/2.5.2/NEWS.txt - (CONFIRM) http://www.python.org/download/releases/2.5.2/NEWS.txt - Vendor Advisory
References (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=232137 - (CONFIRM) http://bugs.gentoo.org/show_bug.cgi?id=232137 - Third Party Advisory
CPE cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:*:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Information

Published : 2008-08-01 14:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-3143

Mitre link : CVE-2008-3143

CVE.ORG link : CVE-2008-3143


JSON object : View

Products Affected

python

  • python
CWE
CWE-190

Integer Overflow or Wraparound