Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3144 First vendor Publication 2008-08-01
Vendor Cve Last vendor Modification 2023-08-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10170
 
Oval ID: oval:org.mitre.oval:def:10170
Title: Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
Description: Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3144
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17381
 
Oval ID: oval:org.mitre.oval:def:17381
Title: USN-632-1 -- python2.4, python2.5 vulnerabilities
Description: It was discovered that there were new integer overflows in the imageop module.
Family: unix Class: patch
Reference(s): USN-632-1
CVE-2008-1679
CVE-2008-1721
CVE-2008-1887
CVE-2008-2315
CVE-2008-2316
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): python2.4
python2.5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19316
 
Oval ID: oval:org.mitre.oval:def:19316
Title: DSA-1667-1 python2.4 - several vulnerabilities
Description: Several vulnerabilities have been discovered in the interpreter for the Python language.
Family: unix Class: patch
Reference(s): DSA-1667-1
CVE-2008-2315
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): python2.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7725
 
Oval ID: oval:org.mitre.oval:def:7725
Title: VMware python multiple integer overflows vulnerability in the PyOS_vsnprintf function
Description: Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3144
Version: 4
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7901
 
Oval ID: oval:org.mitre.oval:def:7901
Title: DSA-1667 python2.4 -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the interpreter for the Python language. The Common Vulnerabilities and Exposures project identifies the following problems: David Remahl discovered several integer overflows in the stringobject, unicodeobject, bufferobject, longobject, tupleobject, stropmodule, gcmodule, and mmapmodule modules. Justin Ferguson discovered that incorrect memory allocation in the unicode_resize() function can lead to buffer overflows. Several integer overflows were discovered in various Python core modules. Several integer overflows were discovered in the PyOS_vsnprintf() function.
Family: unix Class: patch
Reference(s): DSA-1667
CVE-2008-2315
CVE-2008-3142
CVE-2008-3143
CVE-2008-3144
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): python2.4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for python CESA-2009:1176 centos5 i386
File : nvt/gb_CESA-2009_1176_python_centos5_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2009:1178 centos3 i386
File : nvt/gb_CESA-2009_1178_python_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for Python
File : nvt/sles10_python.nasl
2009-10-10 Name : SLES9: Security update for Python
File : nvt/sles9p5032900.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1176 (python)
File : nvt/ovcesa2009_1176.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1177
File : nvt/RHSA_2009_1177.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1178 (python)
File : nvt/ovcesa2009_1178.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1178
File : nvt/RHSA_2009_1178.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1176
File : nvt/RHSA_2009_1176.nasl
2009-04-09 Name : Mandriva Update for python MDVSA-2008:163 (python)
File : nvt/gb_mandriva_MDVSA_2008_163.nasl
2009-03-23 Name : Ubuntu Update for python2.4, python2.5 vulnerabilities USN-632-1
File : nvt/gb_ubuntu_USN_632_1.nasl
2008-11-24 Name : Debian Security Advisory DSA 1667-1 (python2.4)
File : nvt/deb_1667_1.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-16 (python)
File : nvt/glsa_200807_16.nasl
2008-09-17 Name : FreeBSD Ports: python24
File : nvt/freebsd_python24.nasl
2008-08-22 Name : Python Multiple Vulnerabilities (Linux)
File : nvt/secpod_python_mult_vuln_lin_900106.nasl
2008-08-22 Name : Python Multiple Vulnerabilities (Win)
File : nvt/secpod_python_mult_vuln_win_900105.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-217-01 python
File : nvt/esoft_slk_ssa_2008_217_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47481 Python mysnprintf.c PyOS_vsnprintf Function Multiple Overflows

Python contains a flaw that may allow a denial of service. The issue is triggered by an integer overflow in the PyOS_vsnprintf function in Python/mysnprintf.c, and will result in loss of availability for the affected process.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_python_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_python_for_SL_3_0_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090727_python_for_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12215.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_python-080801.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-163.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1667.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0dccaa287f3c11dd8de50030843d3802.nasl - Type : ACT_GATHER_INFO
2008-08-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-5490.nasl - Type : ACT_GATHER_INFO
2008-08-17 Name : The remote openSUSE host is missing a security update.
File : suse_python-5491.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-217-01.nasl - Type : ACT_GATHER_INFO
2008-08-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-632-1.nasl - Type : ACT_GATHER_INFO
2008-08-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/30491
BUGTRAQ http://www.securityfocus.com/archive/1/495445/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=232137
http://bugs.python.org/issue2588
http://bugs.python.org/issue2589
http://support.apple.com/kb/HT3438
http://svn.python.org/view?rev=63728&view=rev
http://svn.python.org/view?rev=63734&view=rev
http://svn.python.org/view?rev=63883&view=rev
http://wiki.rpath.com/Advisories:rPSA-2008-0243
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&exte...
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
DEBIAN http://www.debian.org/security/2008/dsa-1667
GENTOO http://security.gentoo.org/glsa/glsa-200807-16.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:163
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/31305
http://secunia.com/advisories/31332
http://secunia.com/advisories/31358
http://secunia.com/advisories/31365
http://secunia.com/advisories/31473
http://secunia.com/advisories/31518
http://secunia.com/advisories/31687
http://secunia.com/advisories/32793
http://secunia.com/advisories/33937
http://secunia.com/advisories/37471
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2008&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-632-1
VUPEN http://www.vupen.com/english/advisories/2008/2288
http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44171
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-08-03 00:27:48
  • Multiple Updates
2021-05-04 12:07:47
  • Multiple Updates
2021-04-22 01:08:10
  • Multiple Updates
2020-05-23 00:21:58
  • Multiple Updates
2018-10-12 00:20:24
  • Multiple Updates
2017-09-29 09:23:38
  • Multiple Updates
2017-08-08 09:24:14
  • Multiple Updates
2016-04-26 17:37:57
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:45:42
  • Multiple Updates
2013-05-11 00:21:24
  • Multiple Updates