6.8
CVSSv2

CVE-2008-1679

Published: 22/04/2008 Updated: 02/08/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in imageop.c in Python prior to 2.5.3 allow context-dependent malicious users to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.

Vulnerable Product Search on Vulmon Subscribe to Product

python python

Vendor Advisories

Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic Updated python packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team Des ...
Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic Updated python packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 3This update has been rated as having moderate security impact by the RedHat Security Response Team Des ...
It was discovered that there were new integer overflows in the imageop module If an attacker were able to trick a Python application into processing a specially crafted image, they could execute arbitrary code with user privileges (CVE-2008-1679) ...
Several vulnerabilities have been discovered in the interpreter for the Python language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2052 Piotr Engelking discovered that the strxfrm() function of the locale module miscalculates the length of an internal buffer, which may result in a mino ...

References

CWE-190http://bugs.python.org/msg64682http://bugs.python.org/issue1179http://www.debian.org/security/2008/dsa-1551http://secunia.com/advisories/29889http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149https://issues.rpath.com/browse/RPL-2424http://secunia.com/advisories/29955http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289http://secunia.com/advisories/31358http://secunia.com/advisories/31518http://www.mandriva.com/security/advisories?name=MDVSA-2008:164http://secunia.com/advisories/31365http://secunia.com/advisories/30872http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.htmlhttp://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900http://security.gentoo.org/glsa/glsa-200807-01.xmlhttp://secunia.com/advisories/31255http://www.mandriva.com/security/advisories?name=MDVSA-2008:163http://www.ubuntu.com/usn/usn-632-1http://www.debian.org/security/2008/dsa-1620http://secunia.com/advisories/31687http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.htmlhttp://secunia.com/advisories/33937http://support.apple.com/kb/HT3438http://support.avaya.com/css/P8/documents/100074697http://secunia.com/advisories/38675https://exchange.xforce.ibmcloud.com/vulnerabilities/41958https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583https://access.redhat.com/errata/RHSA-2009:1177https://nvd.nist.govhttps://usn.ubuntu.com/632-1/