CVE-2008-3142

high

Description

Multiple buffer overflows in Python 2.5.2 and earlier on 32bit platforms allow context-dependent attackers to cause a denial of service (crash) or have unspecified other impact via a long string that leads to incorrect memory allocation during Unicode string processing, related to the unicode_resize function and the PyMem_RESIZE macro.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8422

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11466

https://exchange.xforce.ibmcloud.com/vulnerabilities/44173

https://exchange.xforce.ibmcloud.com/vulnerabilities/44170

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2008/2288

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-632-1

http://www.securityfocus.com/bid/30491

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.securityfocus.com/archive/1/495445/100/0/threaded

http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900

http://www.debian.org/security/2008/dsa-1667

http://support.apple.com/kb/HT3438

http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289

http://security.gentoo.org/glsa/glsa-200807-16.xml

http://secunia.com/advisories/37471

http://secunia.com/advisories/33937

http://secunia.com/advisories/32793

http://secunia.com/advisories/31687

http://secunia.com/advisories/31518

http://secunia.com/advisories/31473

http://secunia.com/advisories/31365

http://secunia.com/advisories/31358

http://secunia.com/advisories/31332

http://secunia.com/advisories/31305

http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

http://bugs.python.org/issue2620

http://bugs.gentoo.org/show_bug.cgi?id=232137

Details

Source: Mitre, NVD

Published: 2008-08-01

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High