Page 10 of 54 results (0.014 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031. Múltiples desbordamientos de enteros en Python 2.5.2 y anteriores. Permite a atacantes dependientes de contexto a tener un impacto desconocido a través de vectores relacionados con el (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, y los módulos (6) stropmodule, (7) gcmodule, and (8) mmapmodule. • http://bugs.gentoo.org/attachment.cgi?id=159418&action=view http://bugs.gentoo.org/show_bug.cgi?id=230640 http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html http://secunia.com/advisories/31305 http://secunia.com/advisories/31332 http://secunia.com/advisories/31358 http://secunia.com/advisories/31365 http://secunia.com/advisories/31518 http://secunia.com/advisories/31687 http://sec • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965. Múltiples desbordamientos de entero en imageop.c de Python versiones anteriores a 2.5.3 permiten a atacantes dependientes de contexto provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección a través de imágenes manipuladas que disparan desbordamientos de búfer basado en montículo. NOTA: esta cuestión es debida a una corrección incompleta para CVE-2007-4965. • http://bugs.python.org/issue1179 http://bugs.python.org/msg64682 http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html http://secunia.com/advisories/29889 http://secunia.com/advisories/29955 http://secunia.com/advisories/30872 http://secunia.com/advisories/31255 http://secunia.com/advisories/31358 http://secunia.com/advisories/31365 http://secunia.com/advisories/31518 http://secunia. • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 0%CPEs: 6EXPL: 2

Python 2.5.2 and earlier allows context-dependent attackers to execute arbitrary code via multiple vectors that cause a negative size value to be provided to the PyString_FromStringAndSize function, which allocates less memory than expected when assert() is disabled and triggers a buffer overflow. Python versión 2.5.2 y anteriores, permite a los atacantes dependiendo del contexto ejecutar código arbitrario por medio de varios vectores que causan que se proporcione un valor de tamaño negativo a la función PyString_FromStringAndSize, que asigna menos memoria de la esperada cuando assert() está deshabilitado y desencadena un desbordamiento de búfer. • http://bugs.python.org/issue2587 http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html http://secunia.com/advisories/29889 http://secunia.com/advisories/30872 http://secunia.com/advisories/31255 http://secunia.com/advisories/31365 http://secunia.com/advisories/31518 http://secunia.com/advisories/31687 http://secunia.com/advisories/33937 http://secunia.com/advisories/37471 http://securit • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.8EPSS: 6%CPEs: 1EXPL: 3

Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows. Múltiples desbordamientos de entero en el módulo imageop de Python 2.5.1 y anteriores permiten a atacantes locales o remotos (dependiendo del contexto) provocar una denegación de servicio (caída de aplicación) y posiblemente obtener información sensible (contenidos de memoria) mediante argumentos manipulados para (1) el método tovideo, y otros vectores no especificados relacionados con (2) imageop.c, (3) rbgimgmodule.c, y otros archivos, que disparan desbordamientos de búfer basado en montículo. • https://www.exploit-db.com/exploits/30592 http://bugs.gentoo.org/show_bug.cgi?id=192876 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065826.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html http://lists.vmware.com/pipermail/security-announce& • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 9%CPEs: 5EXPL: 2

Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267. Vulnerabilidad de salto de directorio en las funciones (1) extract y (2) extractall en el módulo tarfile en Python permite a atacantes remotos con la intervención del usuario sobrescribir archivos de su elección a través de la secuencia ..(punto punto) en nombres de archivos en archivos TAR, un asunto relacionado es CVE-2001-1267. A flaw was found in the Python tarfile module. • https://github.com/davidholiday/CVE-2007-4559 http://mail.python.org/pipermail/python-dev/2007-August/074290.html http://mail.python.org/pipermail/python-dev/2007-August/074292.html http://secunia.com/advisories/26623 http://www.vupen.com/english/advisories/2007/3022 https://bugzilla.redhat.com/show_bug.cgi?id=263261 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CVBB7NU3YIRRDOKLYVN647WPRR3IAKR6 https://lists.fedoraproject.org/archives/list/package-announce • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •