CVE-2008-5031

critical

Description

Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8564

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11280

https://exchange.xforce.ibmcloud.com/vulnerabilities/46612

http://www.vupen.com/english/advisories/2009/3316

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.openwall.com/lists/oss-security/2008/11/05/3

http://www.openwall.com/lists/oss-security/2008/11/05/2

http://svn.python.org/view?rev=61350&view=rev

http://svn.python.org/view/python/trunk/Objects/unicodeobject.c?rev=61350&view=diff&r1=61350&r2=61349&p1=python/trunk/Objects/unicodeobject.c&p2=/python/trunk/Objects/unicodeobject.c

http://svn.python.org/view/python/trunk/Objects/stringobject.c?rev=61350&view=diff&r1=61350&r2=61349&p1=python/trunk/Objects/stringobject.c&p2=/python/trunk/Objects/stringobject.c

http://support.apple.com/kb/HT3438

http://security.gentoo.org/glsa/glsa-200907-16.xml

http://secunia.com/advisories/37471

http://secunia.com/advisories/35750

http://secunia.com/advisories/33937

http://scary.beasts.org/security/CESA-2008-008.html

http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html

Details

Source: Mitre, NVD

Published: 2008-11-10

Updated: 2019-10-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical