Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by "checks for integer overflows, contributed by Google."
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=232137 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/31332 cve-icon cve-icon
http://secunia.com/advisories/31365 cve-icon cve-icon
http://secunia.com/advisories/31473 cve-icon cve-icon
http://secunia.com/advisories/31518 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/32793 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-16.xml cve-icon cve-icon
http://svn.python.org/view?rev=60793&view=rev cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0243 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1667 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 cve-icon cve-icon
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 cve-icon cve-icon
http://www.python.org/download/releases/2.5.2/NEWS.txt cve-icon cve-icon
http://www.python.org/download/releases/2.6/NEWS.txt cve-icon cve-icon
http://www.securityfocus.com/archive/1/495445/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30491 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-632-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2288 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3143 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3143 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-01T14:00:00

Updated: 2024-08-07T09:28:41.729Z

Reserved: 2008-07-10T00:00:00

Link: CVE-2008-3143

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-08-01T14:41:00.000

Modified: 2023-08-02T18:50:51.167

Link: CVE-2008-3143

cve-icon Redhat

Severity : Low

Publid Date: 2008-02-14T00:00:00Z

Links: CVE-2008-3143 - Bugzilla