CVE-2008-3143
Python Integer Overflows Vulnerability
Description
Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by "checks for integer overflows, contributed by Google."
INFO
Published Date :
Aug. 1, 2008, 2:41 p.m.
Last Modified :
Aug. 2, 2023, 6:50 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.4
Exploitability Score :
10.0
Public PoC/Exploit Available at Github
CVE-2008-3143 has a 2 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2008-3143
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
None
C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell
The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub
linux vulnerability reproduction cve edb
Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2008-3143
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2008-3143
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Aug. 02, 2023
Action Type Old Value New Value Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=232137 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=232137 Third Party Advisory Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory Changed Reference Type http://secunia.com/advisories/31332 No Types Assigned http://secunia.com/advisories/31332 Broken Link Changed Reference Type http://secunia.com/advisories/31365 No Types Assigned http://secunia.com/advisories/31365 Broken Link Changed Reference Type http://secunia.com/advisories/31473 No Types Assigned http://secunia.com/advisories/31473 Broken Link Changed Reference Type http://secunia.com/advisories/31518 No Types Assigned http://secunia.com/advisories/31518 Broken Link Changed Reference Type http://secunia.com/advisories/31687 No Types Assigned http://secunia.com/advisories/31687 Broken Link Changed Reference Type http://secunia.com/advisories/32793 No Types Assigned http://secunia.com/advisories/32793 Broken Link Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Broken Link Changed Reference Type http://security.gentoo.org/glsa/glsa-200807-16.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200807-16.xml Broken Link Changed Reference Type http://svn.python.org/view?rev=60793&view=rev No Types Assigned http://svn.python.org/view?rev=60793&view=rev Vendor Advisory Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0243 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory Changed Reference Type http://www.debian.org/security/2008/dsa-1667 No Types Assigned http://www.debian.org/security/2008/dsa-1667 Third Party Advisory Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link, Third Party Advisory Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link, Third Party Advisory Changed Reference Type http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 No Types Assigned http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory Changed Reference Type http://www.python.org/download/releases/2.5.2/NEWS.txt No Types Assigned http://www.python.org/download/releases/2.5.2/NEWS.txt Vendor Advisory Changed Reference Type http://www.python.org/download/releases/2.6/NEWS.txt No Types Assigned http://www.python.org/download/releases/2.6/NEWS.txt Vendor Advisory Changed Reference Type http://www.securityfocus.com/archive/1/495445/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory, VDB Entry Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry Changed Reference Type http://www.securityfocus.com/bid/30491 No Types Assigned http://www.securityfocus.com/bid/30491 Third Party Advisory, VDB Entry Changed Reference Type http://www.ubuntu.com/usn/usn-632-1 No Types Assigned http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory Changed Reference Type http://www.vupen.com/english/advisories/2008/2288 No Types Assigned http://www.vupen.com/english/advisories/2008/2288 Broken Link, Third Party Advisory Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link, Third Party Advisory Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 Broken Link Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 Broken Link Removed CWE NIST NVD-CWE-noinfo Removed CWE NIST CWE-189 Added CWE NIST CWE-190 Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:*:*:*:*:*:*:*:* versions up to (including) 2.5.1 OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (excluding) 2.5.12 -
CVE Modified by [email protected]
Oct. 11, 2018
Action Type Old Value New Value Removed Reference http://www.securityfocus.com/archive/1/archive/1/495445/100/0/threaded [No Types Assigned] Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned] Added Reference http://www.securityfocus.com/archive/1/495445/100/0/threaded [No Types Assigned] -
CVE Modified by [email protected]
Sep. 29, 2017
Action Type Old Value New Value Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8996 [No Types Assigned] Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7720 [No Types Assigned] Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8996 [No Types Assigned] Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7720 [No Types Assigned] -
Initial Analysis by [email protected]
Aug. 04, 2008
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2008-3143
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2008-3143
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
1.15 }} 0.33%
score
0.84376
percentile