Vulnerability Details : CVE-2008-3144
Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.
Vulnerability category: OverflowMemory CorruptionDenial of service
Products affected by CVE-2008-3144
- cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
Threat overview for CVE-2008-3144
Top countries where our scanners detected CVE-2008-3144
Top open port discovered on systems with this issue
80
IPs affected by CVE-2008-3144 49
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-3144!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-3144
2.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3144
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2008-3144
-
Assigned by: nvd@nist.gov (Primary)
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-3144
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170
Broken Link
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173
VDB Entry
-
http://svn.python.org/view?rev=63883&view=rev
Issue Tracking;Vendor Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164
Broken Link;Third Party Advisory
-
http://svn.python.org/view?rev=63728&view=rev
Issue Tracking;Vendor Advisory
-
http://www.securityfocus.com/archive/1/495445/100/0/threaded
Third Party Advisory;VDB Entry
-
http://svn.python.org/view?rev=63734&view=rev
Issue Tracking;Vendor Advisory
-
http://www.securityfocus.com/bid/30491
Third Party Advisory;VDB Entry
-
http://wiki.rpath.com/Advisories:rPSA-2008-0243
Third Party Advisory
-
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
VMSA-2009-0016.6Third Party Advisory
-
http://www.vupen.com/english/advisories/2009/3316
Webmail: access your OVH emails on ovhcloud.com | OVHcloudBroken Link;Third Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725
Broken Link
-
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289
Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2288
Broken Link;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/44171
VDB Entry
-
http://www.debian.org/security/2008/dsa-1667
Third Party Advisory
-
http://www.ubuntu.com/usn/usn-632-1
Third Party Advisory
-
http://bugs.python.org/issue2588
Exploit
-
http://security.gentoo.org/glsa/glsa-200807-16.xml
Third Party Advisory
-
http://bugs.python.org/issue2589
Issue Tracking;Vendor Advisory
-
http://support.apple.com/kb/HT3438
About the security content of Security Update 2009-001 - Apple SupportThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
Mailing List
-
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900
Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html
[security-announce] SUSE Security Summary Report SUSE-SR:2008:017 - openSUSE Security Announce - openSUSE Mailing ListsThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163
Broken Link;Third Party Advisory
-
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Third Party Advisory;VDB Entry
-
http://bugs.gentoo.org/show_bug.cgi?id=232137
Third Party Advisory
Jump to