5.0
MEDIUM
CVE-2007-2052
Python Off-by-One Buffer Over-read in Locale Strxfrm Function
Description

Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.

INFO

Published Date :

April 16, 2007, 10:19 p.m.

Last Modified :

Aug. 2, 2023, 6:04 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2007-2052 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2007-2052 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-2052.

URL Resource
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934 Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000005.html Third Party Advisory
http://secunia.com/advisories/25190 Broken Link
http://secunia.com/advisories/25217 Broken Link
http://secunia.com/advisories/25233 Broken Link
http://secunia.com/advisories/25353 Broken Link
http://secunia.com/advisories/25787 Broken Link
http://secunia.com/advisories/28027 Broken Link
http://secunia.com/advisories/28050 Broken Link
http://secunia.com/advisories/29032 Broken Link
http://secunia.com/advisories/29303 Broken Link
http://secunia.com/advisories/29889 Broken Link
http://secunia.com/advisories/31255 Broken Link
http://secunia.com/advisories/31492 Broken Link
http://secunia.com/advisories/37471 Third Party Advisory
http://www.debian.org/security/2008/dsa-1551 Third Party Advisory
http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:099 Broken Link Third Party Advisory
http://www.novell.com/linux/security/advisories/2007_13_sr.html Third Party Advisory
http://www.python.org/download/releases/2.5.1/NEWS.txt Broken Link Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2007-1076.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2007-1077.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0629.html Third Party Advisory
http://www.securityfocus.com/archive/1/469294/30/6450/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/488457/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/23887 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2007/0019/ Third Party Advisory
http://www.ubuntu.com/usn/usn-585-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2007/1465 Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2008/0637 Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 Broken Link Third Party Advisory
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/34060 VDB Entry
https://issues.rpath.com/browse/RPL-1358 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-2052 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-2052 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934 Third Party Advisory
    Changed Reference Type http://lists.vmware.com/pipermail/security-announce/2008/000005.html No Types Assigned http://lists.vmware.com/pipermail/security-announce/2008/000005.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/25190 No Types Assigned http://secunia.com/advisories/25190 Broken Link
    Changed Reference Type http://secunia.com/advisories/25217 No Types Assigned http://secunia.com/advisories/25217 Broken Link
    Changed Reference Type http://secunia.com/advisories/25233 No Types Assigned http://secunia.com/advisories/25233 Broken Link
    Changed Reference Type http://secunia.com/advisories/25353 No Types Assigned http://secunia.com/advisories/25353 Broken Link
    Changed Reference Type http://secunia.com/advisories/25787 No Types Assigned http://secunia.com/advisories/25787 Broken Link
    Changed Reference Type http://secunia.com/advisories/28027 No Types Assigned http://secunia.com/advisories/28027 Broken Link
    Changed Reference Type http://secunia.com/advisories/28050 No Types Assigned http://secunia.com/advisories/28050 Broken Link
    Changed Reference Type http://secunia.com/advisories/29032 No Types Assigned http://secunia.com/advisories/29032 Broken Link
    Changed Reference Type http://secunia.com/advisories/29303 No Types Assigned http://secunia.com/advisories/29303 Broken Link
    Changed Reference Type http://secunia.com/advisories/29889 No Types Assigned http://secunia.com/advisories/29889 Broken Link
    Changed Reference Type http://secunia.com/advisories/31255 No Types Assigned http://secunia.com/advisories/31255 Broken Link
    Changed Reference Type http://secunia.com/advisories/31492 No Types Assigned http://secunia.com/advisories/31492 Broken Link
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1551 No Types Assigned http://www.debian.org/security/2008/dsa-1551 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1620 No Types Assigned http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:099 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:099 Broken Link, Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_13_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_13_sr.html Third Party Advisory
    Changed Reference Type http://www.python.org/download/releases/2.5.1/NEWS.txt No Types Assigned http://www.python.org/download/releases/2.5.1/NEWS.txt Broken Link, Vendor Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-1076.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-1076.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-1077.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-1077.html Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0629.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0629.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/469294/30/6450/threaded No Types Assigned http://www.securityfocus.com/archive/1/469294/30/6450/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/488457/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/488457/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/23887 No Types Assigned http://www.securityfocus.com/bid/23887 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.trustix.org/errata/2007/0019/ No Types Assigned http://www.trustix.org/errata/2007/0019/ Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-585-1 No Types Assigned http://www.ubuntu.com/usn/usn-585-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Broken Link, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/1465 No Types Assigned http://www.vupen.com/english/advisories/2007/1465 Broken Link, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0637 No Types Assigned http://www.vupen.com/english/advisories/2008/0637 Broken Link, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093 No Types Assigned https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093 Issue Tracking
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/34060 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/34060 VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-1358 No Types Assigned https://issues.rpath.com/browse/RPL-1358 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353 Broken Link
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-193
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:2.4.0:*:*:*:*:*:*:* *cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/469294/30/6450/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/488457/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/488457/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/469294/30/6450/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8353 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11716 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/34060 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/34060 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 18, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-2052 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-2052 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.93 }} -0.13%

score

0.92187

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability