7.5
CVSSv2

CVE-2008-1721

Published: 10/04/2008 Updated: 05/07/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer signedness error in the zlib extension module in Python 2.5.2 and previous versions allows remote malicious users to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

python python

debian debian linux 4.0

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

Vendor Advisories

Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic Updated python packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4This update has been rated as having moderate security impact by the RedHat Security Response Team Des ...
Synopsis Moderate: python security update Type/Severity Security Advisory: Moderate Topic Updated python packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 5This update has been rated as having moderate security impact by the RedHat Security Response Team Des ...
It was discovered that there were new integer overflows in the imageop module If an attacker were able to trick a Python application into processing a specially crafted image, they could execute arbitrary code with user privileges (CVE-2008-1679) ...
Several vulnerabilities have been discovered in the interpreter for the Python language The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-2052 Piotr Engelking discovered that the strxfrm() function of the locale module miscalculates the length of an internal buffer, which may result in a mino ...

Exploits

source: wwwsecurityfocuscom/bid/28715/info Python zlib module is prone to a remote buffer-overflow vulnerability because the library fails to properly sanitize user-supplied data An attacker can exploit this issue to execute arbitrary code with the privileges of the user running an application that relies on the affected library Failed ...

References

CWE-681http://bugs.python.org/issue2586http://www.securityfocus.com/bid/28715http://securityreason.com/securityalert/3802http://www.mandriva.com/security/advisories?name=MDVSA-2008:085http://www.debian.org/security/2008/dsa-1551http://secunia.com/advisories/29889http://www.securitytracker.com/id?1019823http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149https://issues.rpath.com/browse/RPL-2444http://secunia.com/advisories/29955http://secunia.com/advisories/30872http://www.ubuntu.com/usn/usn-632-1http://security.gentoo.org/glsa/glsa-200807-01.xmlhttp://www.debian.org/security/2008/dsa-1620http://secunia.com/advisories/31358http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289http://secunia.com/advisories/31365http://secunia.com/advisories/31255http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.htmlhttp://secunia.com/advisories/33937http://support.apple.com/kb/HT3438http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://secunia.com/advisories/37471http://www.vupen.com/english/advisories/2009/3316http://support.avaya.com/css/P8/documents/100074697http://secunia.com/advisories/38675http://www.vupen.com/english/advisories/2008/1229/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/41748https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9407https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8494https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8249http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://www.securityfocus.com/archive/1/490690/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:1177https://usn.ubuntu.com/632-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/31634/