Description

Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.

INFO

Published Date :

Aug. 1, 2008, 2:41 p.m.

Last Modified :

Aug. 2, 2023, 6:52 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2008-3144 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-3144 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3144.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=232137 Third Party Advisory
http://bugs.python.org/issue2588 Exploit
http://bugs.python.org/issue2589 Issue Tracking Vendor Advisory
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
http://secunia.com/advisories/31305 Broken Link
http://secunia.com/advisories/31332 Broken Link
http://secunia.com/advisories/31358 Broken Link
http://secunia.com/advisories/31365 Broken Link
http://secunia.com/advisories/31473 Broken Link
http://secunia.com/advisories/31518 Broken Link
http://secunia.com/advisories/31687 Broken Link
http://secunia.com/advisories/32793 Broken Link
http://secunia.com/advisories/33937 Broken Link
http://secunia.com/advisories/37471 Broken Link
http://security.gentoo.org/glsa/glsa-200807-16.xml Third Party Advisory
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory
http://support.apple.com/kb/HT3438 Third Party Advisory
http://svn.python.org/view?rev=63728&view=rev Issue Tracking Vendor Advisory
http://svn.python.org/view?rev=63734&view=rev Issue Tracking Vendor Advisory
http://svn.python.org/view?rev=63883&view=rev Issue Tracking Vendor Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory
http://www.debian.org/security/2008/dsa-1667 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link Third Party Advisory
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory
http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/30491 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2008/2288 Broken Link Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 Broken Link Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3144 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3144 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=232137 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=232137 Third Party Advisory
    Changed Reference Type http://bugs.python.org/issue2589 No Types Assigned http://bugs.python.org/issue2589 Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31305 No Types Assigned http://secunia.com/advisories/31305 Broken Link
    Changed Reference Type http://secunia.com/advisories/31332 No Types Assigned http://secunia.com/advisories/31332 Broken Link
    Changed Reference Type http://secunia.com/advisories/31358 No Types Assigned http://secunia.com/advisories/31358 Broken Link
    Changed Reference Type http://secunia.com/advisories/31365 No Types Assigned http://secunia.com/advisories/31365 Broken Link
    Changed Reference Type http://secunia.com/advisories/31473 No Types Assigned http://secunia.com/advisories/31473 Broken Link
    Changed Reference Type http://secunia.com/advisories/31518 No Types Assigned http://secunia.com/advisories/31518 Broken Link
    Changed Reference Type http://secunia.com/advisories/31687 No Types Assigned http://secunia.com/advisories/31687 Broken Link
    Changed Reference Type http://secunia.com/advisories/32793 No Types Assigned http://secunia.com/advisories/32793 Broken Link
    Changed Reference Type http://secunia.com/advisories/33937 No Types Assigned http://secunia.com/advisories/33937 Broken Link
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200807-16.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200807-16.xml Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3438 No Types Assigned http://support.apple.com/kb/HT3438 Third Party Advisory
    Changed Reference Type http://svn.python.org/view?rev=63728&view=rev No Types Assigned http://svn.python.org/view?rev=63728&view=rev Issue Tracking, Vendor Advisory
    Changed Reference Type http://svn.python.org/view?rev=63734&view=rev No Types Assigned http://svn.python.org/view?rev=63734&view=rev Issue Tracking, Vendor Advisory
    Changed Reference Type http://svn.python.org/view?rev=63883&view=rev No Types Assigned http://svn.python.org/view?rev=63883&view=rev Issue Tracking, Vendor Advisory
    Changed Reference Type http://wiki.rpath.com/Advisories:rPSA-2008-0243 No Types Assigned http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1667 No Types Assigned http://www.debian.org/security/2008/dsa-1667 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Broken Link, Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 Broken Link, Third Party Advisory
    Changed Reference Type http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 No Types Assigned http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/495445/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/30491 No Types Assigned http://www.securityfocus.com/bid/30491 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-632-1 No Types Assigned http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2288 No Types Assigned http://www.vupen.com/english/advisories/2008/2288 Broken Link, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Broken Link, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 Broken Link
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.7:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.2:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions up to (including) 2.5.2
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/495445/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/495445/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7725 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10170 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7725 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10170 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/44173 [No Types Assigned]
    Removed Reference http://xforce.iss.net/xforce/xfdb/44171 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/44171 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3144 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3144 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.07 }} 0.13%

score

0.82350

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability