7.5
HIGH
CVE-2008-4864
Python Imageop Integer Overflow Buffer Overflow
Description

Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.

INFO

Published Date :

Nov. 1, 2008, midnight

Last Modified :

July 5, 2022, 6:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2008-4864 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2008-4864 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Python python
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-4864.

URL Resource
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List Third Party Advisory
http://scary.beasts.org/security/CESA-2008-008.html Exploit Third Party Advisory
http://secunia.com/advisories/33937 Not Applicable
http://secunia.com/advisories/37471 Not Applicable
http://support.apple.com/kb/HT3438 Third Party Advisory
http://svn.python.org/view/python/trunk/Modules/imageop.c?rev=66689&view=diff&r1=66689&r2=66688&p1=python/trunk/Modules/imageop.c&p2=/python/trunk/Modules/imageop.c Permissions Required
http://svn.python.org/view?rev=66689&view=rev Permissions Required
http://www.openwall.com/lists/oss-security/2008/10/27/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/10/29/3 Mailing List Third Party Advisory
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31932 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31976 Exploit Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/46606 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Perl 6 Perl ASP HTML Rich Text Format Visual Basic TeX Assembly Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : June 13, 2019, 1:51 p.m. This repo has been linked 308 different CVEs too.

The vm images in this repo are lost, we recommend our new project: https://github.com/hust-open-atom-club/S2VulnHub

linux vulnerability reproduction cve edb

Shell C Perl PHP TeX Python Assembly Makefile HTML XSLT

Updated: 2 weeks, 5 days ago
327 stars 70 fork 70 watcher
Born at : July 30, 2015, 10:36 a.m. This repo has been linked 309 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4864 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4864 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://scary.beasts.org/security/CESA-2008-008.html Exploit http://scary.beasts.org/security/CESA-2008-008.html Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/33937 No Types Assigned http://secunia.com/advisories/33937 Not Applicable
    Changed Reference Type http://secunia.com/advisories/37471 No Types Assigned http://secunia.com/advisories/37471 Not Applicable
    Changed Reference Type http://support.apple.com/kb/HT3438 No Types Assigned http://support.apple.com/kb/HT3438 Third Party Advisory
    Changed Reference Type http://svn.python.org/view/python/trunk/Modules/imageop.c?rev=66689&view=diff&r1=66689&r2=66688&p1=python/trunk/Modules/imageop.c&p2=/python/trunk/Modules/imageop.c No Types Assigned http://svn.python.org/view/python/trunk/Modules/imageop.c?rev=66689&view=diff&r1=66689&r2=66688&p1=python/trunk/Modules/imageop.c&p2=/python/trunk/Modules/imageop.c Permissions Required
    Changed Reference Type http://svn.python.org/view?rev=66689&view=rev No Types Assigned http://svn.python.org/view?rev=66689&view=rev Permissions Required
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/10/27/2 No Types Assigned http://www.openwall.com/lists/oss-security/2008/10/27/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/10/29/3 No Types Assigned http://www.openwall.com/lists/oss-security/2008/10/29/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31932 No Types Assigned http://www.securityfocus.com/bid/31932 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31976 Exploit http://www.securityfocus.com/bid/31976 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 No Types Assigned http://www.vupen.com/english/advisories/2009/3316 Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/46606 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/46606 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354 Broken Link
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
    Changed CPE Configuration OR *cpe:2.3:a:python_software_foundation:python:1.5.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:1.6.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.3.6:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.1:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.2:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.3:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.4.4:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5:*:*:*:*:*:*:* *cpe:2.3:a:python_software_foundation:python:2.5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 1.5.2 up to (excluding) 2.4.6 *cpe:2.3:a:python:python:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.3
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10702 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8354 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/46606 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/46606 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 03, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4864 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4864 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.63 }} -0.07%

score

0.76267

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability