CVE
- Id
- 33261
- CVE No.
- CVE-2008-3144
- Status
- Candidate
- Description
- Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
- Phase
- Assigned (20080710)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
362008 | 33261 | CVE-2008-3144 | BUGTRAQ:20080813 rPSA-2008-0243-1 idle python | View |
362009 | 33261 | CVE-2008-3144 | URL:http://www.securityfocus.com/archive/1/archive/1/495445/100/0/threaded | View |
362010 | 33261 | CVE-2008-3144 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
362011 | 33261 | CVE-2008-3144 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
362012 | 33261 | CVE-2008-3144 | CONFIRM:http://bugs.gentoo.org/show_bug.cgi?id=232137 | View |
362013 | 33261 | CVE-2008-3144 | CONFIRM:http://bugs.python.org/issue2588 | View |
362014 | 33261 | CVE-2008-3144 | CONFIRM:http://bugs.python.org/issue2589 | View |
362015 | 33261 | CVE-2008-3144 | CONFIRM:http://svn.python.org/view?rev=63728&view=rev | View |
362016 | 33261 | CVE-2008-3144 | CONFIRM:http://svn.python.org/view?rev=63734&view=rev | View |
362017 | 33261 | CVE-2008-3144 | CONFIRM:http://svn.python.org/view?rev=63883&view=rev | View |
362018 | 33261 | CVE-2008-3144 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0243 | View |
362019 | 33261 | CVE-2008-3144 | CONFIRM:http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 | View |
362020 | 33261 | CVE-2008-3144 | CONFIRM:http://support.apple.com/kb/HT3438 | View |
362021 | 33261 | CVE-2008-3144 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
362022 | 33261 | CVE-2008-3144 | APPLE:APPLE-SA-2009-02-12 | View |
362023 | 33261 | CVE-2008-3144 | URL:http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html | View |
362024 | 33261 | CVE-2008-3144 | DEBIAN:DSA-1667 | View |
362025 | 33261 | CVE-2008-3144 | URL:http://www.debian.org/security/2008/dsa-1667 | View |
362026 | 33261 | CVE-2008-3144 | GENTOO:GLSA-200807-16 | View |
362027 | 33261 | CVE-2008-3144 | URL:http://security.gentoo.org/glsa/glsa-200807-16.xml | View |
362028 | 33261 | CVE-2008-3144 | MANDRIVA:MDVSA-2008:163 | View |
362029 | 33261 | CVE-2008-3144 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 | View |
362030 | 33261 | CVE-2008-3144 | MANDRIVA:MDVSA-2008:164 | View |
362031 | 33261 | CVE-2008-3144 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 | View |
362032 | 33261 | CVE-2008-3144 | SLACKWARE:SSA:2008-217-01 | View |
362033 | 33261 | CVE-2008-3144 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 | View |
362034 | 33261 | CVE-2008-3144 | SUSE:SUSE-SR:2008:017 | View |
362035 | 33261 | CVE-2008-3144 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html | View |
362036 | 33261 | CVE-2008-3144 | UBUNTU:USN-632-1 | View |
362037 | 33261 | CVE-2008-3144 | URL:http://www.ubuntu.com/usn/usn-632-1 | View |
362038 | 33261 | CVE-2008-3144 | BID:30491 | View |
362039 | 33261 | CVE-2008-3144 | URL:http://www.securityfocus.com/bid/30491 | View |
362040 | 33261 | CVE-2008-3144 | OVAL:oval:org.mitre.oval:def:10170 | View |
362041 | 33261 | CVE-2008-3144 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10170 | View |
362042 | 33261 | CVE-2008-3144 | OVAL:oval:org.mitre.oval:def:7725 | View |
362043 | 33261 | CVE-2008-3144 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7725 | View |
362044 | 33261 | CVE-2008-3144 | SECUNIA:32793 | View |
362045 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/32793 | View |
362046 | 33261 | CVE-2008-3144 | SECUNIA:37471 | View |
362047 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/37471 | View |
362048 | 33261 | CVE-2008-3144 | VUPEN:ADV-2008-2288 | View |
362049 | 33261 | CVE-2008-3144 | URL:http://www.vupen.com/english/advisories/2008/2288 | View |
362050 | 33261 | CVE-2008-3144 | SECUNIA:31358 | View |
362051 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31358 | View |
362052 | 33261 | CVE-2008-3144 | SECUNIA:31305 | View |
362053 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31305 | View |
362054 | 33261 | CVE-2008-3144 | SECUNIA:31332 | View |
362055 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31332 | View |
362056 | 33261 | CVE-2008-3144 | SECUNIA:31365 | View |
362057 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31365 | View |
362058 | 33261 | CVE-2008-3144 | SECUNIA:31518 | View |
362059 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31518 | View |
362060 | 33261 | CVE-2008-3144 | SECUNIA:31687 | View |
362061 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31687 | View |
362062 | 33261 | CVE-2008-3144 | SECUNIA:31473 | View |
362063 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/31473 | View |
362064 | 33261 | CVE-2008-3144 | SECUNIA:33937 | View |
362065 | 33261 | CVE-2008-3144 | URL:http://secunia.com/advisories/33937 | View |
362066 | 33261 | CVE-2008-3144 | VUPEN:ADV-2009-3316 | View |
362067 | 33261 | CVE-2008-3144 | URL:http://www.vupen.com/english/advisories/2009/3316 | View |
362068 | 33261 | CVE-2008-3144 | XF:python-multiple-bo(44173) | View |
362069 | 33261 | CVE-2008-3144 | URL:http://xforce.iss.net/xforce/xfdb/44173 | View |
362070 | 33261 | CVE-2008-3144 | XF:python-pyosvsnprintf-bo(44171) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
49324 | JVNDB-2008-004634 | OllyDBG および ImpREC におけるスタックベースのバッファオーバーフローの脆弱性 | (1) OllyDBG および (2) ImpREC には、スタックベースのバッファオーバーフローの脆弱性が存在します。 | CVE-2008-3148 | 33261 | 6.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-004634.html | View |