U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2008-3144 Detail

Description

Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.gentoo.org/show_bug.cgi?id=232137 Third Party Advisory 
http://bugs.python.org/issue2588 Exploit 
http://bugs.python.org/issue2589 Issue Tracking  Vendor Advisory 
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200807-16.xml Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory 
http://support.apple.com/kb/HT3438 Third Party Advisory 
http://svn.python.org/view?rev=63728&view=rev Issue Tracking  Vendor Advisory 
http://svn.python.org/view?rev=63734&view=rev Issue Tracking  Vendor Advisory 
http://svn.python.org/view?rev=63883&view=rev Issue Tracking  Vendor Advisory 
http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory 
http://www.debian.org/security/2008/dsa-1667 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link  Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link  Third Party Advisory 
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory 
http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/30491 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory 
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory 
http://www.vupen.com/english/advisories/2008/2288 Broken Link  Third Party Advisory 
http://www.vupen.com/english/advisories/2009/3316 Broken Link  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 VDB Entry 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-3144
NVD Published Date:
08/01/2008
NVD Last Modified:
08/02/2023
Source:
MITRE