6.8
MEDIUM
CVE-2008-1679
Python Imageop Heap Based Buffer Overflow Denial of Service
Description

Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.

INFO

Published Date :

April 22, 2008, 4:41 a.m.

Last Modified :

Aug. 2, 2023, 6:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1679 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1679.

URL Resource
http://bugs.python.org/issue1179 Issue Tracking Vendor Advisory
http://bugs.python.org/msg64682 Issue Tracking Vendor Advisory
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
http://secunia.com/advisories/29889 Patch Vendor Advisory
http://secunia.com/advisories/29955 Broken Link
http://secunia.com/advisories/30872 Broken Link
http://secunia.com/advisories/31255 Broken Link
http://secunia.com/advisories/31358 Broken Link
http://secunia.com/advisories/31365 Broken Link
http://secunia.com/advisories/31518 Broken Link
http://secunia.com/advisories/31687 Broken Link
http://secunia.com/advisories/33937 Broken Link
http://secunia.com/advisories/38675 Broken Link
http://security.gentoo.org/glsa/glsa-200807-01.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory
http://support.apple.com/kb/HT3438 Third Party Advisory
http://support.avaya.com/css/P8/documents/100074697 Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 Third Party Advisory
http://www.debian.org/security/2008/dsa-1551 Patch Third Party Advisory
http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link Third Party Advisory
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 VDB Entry
https://issues.rpath.com/browse/RPL-2424 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1679 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1679 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://bugs.python.org/issue1179 No Types Assigned http://bugs.python.org/issue1179 Issue Tracking, Vendor Advisory
    Changed Reference Type http://bugs.python.org/msg64682 No Types Assigned http://bugs.python.org/msg64682 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29955 No Types Assigned http://secunia.com/advisories/29955 Broken Link
    Changed Reference Type http://secunia.com/advisories/30872 No Types Assigned http://secunia.com/advisories/30872 Broken Link
    Changed Reference Type http://secunia.com/advisories/31255 No Types Assigned http://secunia.com/advisories/31255 Broken Link
    Changed Reference Type http://secunia.com/advisories/31358 No Types Assigned http://secunia.com/advisories/31358 Broken Link
    Changed Reference Type http://secunia.com/advisories/31365 No Types Assigned http://secunia.com/advisories/31365 Broken Link
    Changed Reference Type http://secunia.com/advisories/31518 No Types Assigned http://secunia.com/advisories/31518 Broken Link
    Changed Reference Type http://secunia.com/advisories/31687 No Types Assigned http://secunia.com/advisories/31687 Broken Link
    Changed Reference Type http://secunia.com/advisories/33937 No Types Assigned http://secunia.com/advisories/33937 Broken Link
    Changed Reference Type http://secunia.com/advisories/38675 No Types Assigned http://secunia.com/advisories/38675 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200807-01.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200807-01.xml Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3438 No Types Assigned http://support.apple.com/kb/HT3438 Third Party Advisory
    Changed Reference Type http://support.avaya.com/css/P8/documents/100074697 No Types Assigned http://support.avaya.com/css/P8/documents/100074697 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1551 Patch http://www.debian.org/security/2008/dsa-1551 Patch, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1620 No Types Assigned http://www.debian.org/security/2008/dsa-1620 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link, Third Party Advisory
    Changed Reference Type http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 No Types Assigned http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/usn-632-1 No Types Assigned http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-2424 No Types Assigned https://issues.rpath.com/browse/RPL-2424 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800 Broken Link
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:*:*:*:*:*:*:*:* versions up to (including) 2.5.2 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.3
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10583 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7800 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41958 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1679 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1679 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.45 }} -0.14%

score

0.75311

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability