7.5
CVSSv2

CVE-2006-4980

Published: 10/10/2006 Updated: 02/08/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the repr function in Python 2.3 up to and including 2.6 prior to 20060822 allows context-dependent malicious users to cause a denial of service and possibly execute arbitrary code via crafted wide character UTF-32/UCS-4 strings to certain scripts.

Vulnerable Product Search on Vulmon Subscribe to Product

python python

Vendor Advisories

Benjamin C Wiley Sittler discovered that Python’s repr() function did not properly handle UTF-32/UCS-4 strings If an application uses repr() on arbitrary untrusted data, this could be exploited to execute arbitrary code with the privileges of the python application ...
Benjamin C Wiley Sittler discovered that the repr() of the Python interpreter allocates insufficient memory when parsing UCS-4 Unicode strings, which might lead to execution of arbitrary code through a buffer overflow For the stable distribution (sarge) this problem has been fixed in version 241-2sarge1 Due to build problems this update lacks ...
Benjamin C Wiley Sittler discovered that the repr() of the Python interpreter allocates insufficient memory when parsing UCS-4 Unicode strings, which might lead to execution of arbitrary code through a buffer overflow For the stable distribution (sarge) this problem has been fixed in version 235-3sarge2 Due to build problems this update lacks ...

References

NVD-CWE-Otherhttp://sourceforge.net/tracker/index.php?func=detail&aid=1541585&group_id=5470&atid=305470http://zoehep.xent.com/~bsittler/python2.4-2.4.3_unicodeobject.c.diffhttps://launchpad.net/distros/ubuntu/+source/python2.4/+bug/56633http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=208162http://www.ubuntu.com/usn/usn-359-1http://www.securityfocus.com/bid/20376http://secunia.com/advisories/22276http://secunia.com/advisories/22303https://issues.rpath.com/browse/RPL-702http://support.avaya.com/elmodocs2/security/ASA-2006-229.htmhttp://www.redhat.com/support/errata/RHSA-2006-0713.htmlhttp://securitytracker.com/id?1017019http://secunia.com/advisories/22357http://secunia.com/advisories/22297http://secunia.com/advisories/22358http://secunia.com/advisories/22379http://security.gentoo.org/glsa/glsa-200610-07.xmlhttp://secunia.com/advisories/22448http://www.debian.org/security/2006/dsa-1197http://secunia.com/advisories/22512http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=391589http://www.debian.org/security/2006/dsa-1198http://www.novell.com/linux/security/advisories/2006_25_sr.htmlhttp://secunia.com/advisories/22531http://secunia.com/advisories/22639ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.aschttp://secunia.com/advisories/22487http://www.vmware.com/support/vi3/doc/esx-3069097-patch.htmlhttp://www.vmware.com/support/vi3/doc/esx-9986131-patch.htmlhttp://kb.vmware.com/KanisaPlatform/Publishing/882/5120103_f.SAL_Public.htmlhttp://secunia.com/advisories/23680http://www.mandriva.com/security/advisories?name=MDKSA-2006:181http://www.redhat.com/support/errata/RHSA-2008-0629.htmlhttp://secunia.com/advisories/31492http://www.vupen.com/english/advisories/2006/3940http://www.vupen.com/english/advisories/2006/5131https://exchange.xforce.ibmcloud.com/vulnerabilities/29408https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10789http://www.securityfocus.com/archive/1/456546/100/200/threadedhttp://www.securityfocus.com/archive/1/448244/100/100/threadedhttps://usn.ubuntu.com/359-1/https://nvd.nist.gov