Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
References
Link Providers
http://bugs.gentoo.org/show_bug.cgi?id=232137 cve-icon cve-icon
http://bugs.python.org/issue2588 cve-icon cve-icon
http://bugs.python.org/issue2589 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/31305 cve-icon cve-icon
http://secunia.com/advisories/31332 cve-icon cve-icon
http://secunia.com/advisories/31358 cve-icon cve-icon
http://secunia.com/advisories/31365 cve-icon cve-icon
http://secunia.com/advisories/31473 cve-icon cve-icon
http://secunia.com/advisories/31518 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/32793 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-16.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://svn.python.org/view?rev=63728&view=rev cve-icon cve-icon
http://svn.python.org/view?rev=63734&view=rev cve-icon cve-icon
http://svn.python.org/view?rev=63883&view=rev cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0243 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1667 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 cve-icon cve-icon
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 cve-icon cve-icon
http://www.securityfocus.com/archive/1/495445/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30491 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-632-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2288 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3144 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3144 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-08-01T14:00:00

Updated: 2024-08-07T09:28:41.220Z

Reserved: 2008-07-10T00:00:00

Link: CVE-2008-3144

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-08-01T14:41:00.000

Modified: 2023-08-02T18:52:53.387

Link: CVE-2008-3144

cve-icon Redhat

Severity : Low

Publid Date: 2008-06-02T00:00:00Z

Links: CVE-2008-3144 - Bugzilla