Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.
References
Link Providers
http://bugs.python.org/issue2586 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/29889 cve-icon cve-icon
http://secunia.com/advisories/29955 cve-icon cve-icon
http://secunia.com/advisories/30872 cve-icon cve-icon
http://secunia.com/advisories/31255 cve-icon cve-icon
http://secunia.com/advisories/31358 cve-icon cve-icon
http://secunia.com/advisories/31365 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://secunia.com/advisories/38675 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-01.xml cve-icon cve-icon
http://securityreason.com/securityalert/3802 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100074697 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1551 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1620 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:085 cve-icon cve-icon
http://www.securityfocus.com/archive/1/490690/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/28715 cve-icon cve-icon
http://www.securitytracker.com/id?1019823 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-632-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1229/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41748 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2444 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1721 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8249 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8494 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9407 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1721 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-10T19:00:00

Updated: 2024-08-07T08:32:01.129Z

Reserved: 2008-04-10T00:00:00

Link: CVE-2008-1721

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-04-10T19:05:00.000

Modified: 2022-07-05T18:43:52.637

Link: CVE-2008-1721

cve-icon Redhat

Severity : Low

Publid Date: 2008-04-09T00:00:00Z

Links: CVE-2008-1721 - Bugzilla