Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4864 First vendor Publication 2008-10-31
Vendor Cve Last vendor Modification 2022-07-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4864

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10702
 
Oval ID: oval:org.mitre.oval:def:10702
Title: Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.
Description: Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4864
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8354
 
Oval ID: oval:org.mitre.oval:def:8354
Title: VMware python multiple integer overflows vulnerability in the imageop module
Description: Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4864
Version: 4
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38

ExploitDB Exploits

id Description
2009-11-24 Python < 2.5.2 Imageop Module 'imageop.crop()' Buffer Overflow Vulnerability

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for python CESA-2009:1176 centos5 i386
File : nvt/gb_CESA-2009_1176_python_centos5_i386.nasl
2011-08-09 Name : CentOS Update for python CESA-2009:1178 centos3 i386
File : nvt/gb_CESA-2009_1178_python_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for Python
File : nvt/sles10_python0.nasl
2009-10-10 Name : SLES9: Security update for Python
File : nvt/sles9p5040780.nasl
2009-08-17 Name : CentOS Security Advisory CESA-2009:1176 (python)
File : nvt/ovcesa2009_1176.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1177
File : nvt/RHSA_2009_1177.nasl
2009-07-29 Name : Ubuntu USN-806-1 (python2.5)
File : nvt/ubuntu_806_1.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1178 (python)
File : nvt/ovcesa2009_1178.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1178
File : nvt/RHSA_2009_1178.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1176
File : nvt/RHSA_2009_1176.nasl
2009-02-13 Name : Mandrake Security Advisory MDVSA-2009:036 (python)
File : nvt/mdksa_2009_036.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-13 Name : Mandrake Security Advisory MDVSA-2009:003 (python)
File : nvt/mdksa_2009_003.nasl
2008-11-11 Name : Python Imageop Module imageop.crop() BOF Vulnerability (Win)
File : nvt/gb_python_imageop_bof_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50097 Python imageop Module imageop.c crop Function Multiple Overflows

An integer overflow exists in python. Python fails to validate input in imageop.c of the imageop module which results in an integer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090727_python_for_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_python_for_SL_4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_python_for_SL_3_0_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12316.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_python-5837.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1176.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1177.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2009-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1178.nasl - Type : ACT_GATHER_INFO
2009-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-806-1.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_python-081201.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-003.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2009-01-11 Name : The remote openSUSE host is missing a security update.
File : suse_python-5848.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/31932
http://www.securityfocus.com/bid/31976
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3438
http://svn.python.org/view?rev=66689&view=rev
http://svn.python.org/view/python/trunk/Modules/imageop.c?rev=66689&view=...
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
MISC http://scary.beasts.org/security/CESA-2008-008.html
MLIST http://www.openwall.com/lists/oss-security/2008/10/27/2
http://www.openwall.com/lists/oss-security/2008/10/29/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/33937
http://secunia.com/advisories/37471
VUPEN http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46606

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2022-07-06 00:28:18
  • Multiple Updates
2021-05-04 12:08:17
  • Multiple Updates
2021-04-22 01:08:38
  • Multiple Updates
2020-05-23 00:22:30
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-09-29 09:23:47
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-04-26 17:58:31
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:47:08
  • Multiple Updates
2013-05-11 00:29:29
  • Multiple Updates
2012-11-07 00:18:16
  • Multiple Updates