// For flags

CVE-2007-2052

Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.

Error de superación de límite (off-by-one) en la función PyLocale_strxfrm de Modules/_localemodule.c para Python 2.4 y 2.5 provoca que se utilice un tamaño de búfer incorrecto para la función strxfrm, lo cual permite a atacantes locales o remotos dependiendo del contexto leer porciones de memoria mediante manipulaciones desconocidas que disparan una lectura fuera de límite del búfer debido a la falta de una terminación null.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-04-16 CVE Reserved
  • 2007-04-16 CVE Published
  • 2007-05-08 First Exploit
  • 2024-08-07 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-193: Off-by-one Error
CAPEC
References (41)
URL Tag Source
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=416934 Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000005.html Mailing List
http://secunia.com/advisories/25190 Broken Link
http://secunia.com/advisories/25217 Broken Link
http://secunia.com/advisories/25233 Broken Link
http://secunia.com/advisories/25353 Broken Link
http://secunia.com/advisories/25787 Broken Link
http://secunia.com/advisories/28027 Broken Link
http://secunia.com/advisories/28050 Broken Link
http://secunia.com/advisories/29032 Broken Link
http://secunia.com/advisories/29303 Broken Link
http://secunia.com/advisories/29889 Broken Link
http://secunia.com/advisories/31255 Broken Link
http://secunia.com/advisories/31492 Broken Link
http://secunia.com/advisories/37471 Third Party Advisory
http://www.securityfocus.com/archive/1/469294/30/6450/threaded Mailing List
http://www.securityfocus.com/archive/1/488457/100/0/threaded Mailing List
http://www.securityfocus.com/archive/1/507985/100/0/threaded Mailing List
http://www.securityfocus.com/bid/23887 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Broken Link
http://www.vupen.com/english/advisories/2007/1465 Broken Link
http://www.vupen.com/english/advisories/2008/0637 Broken Link
http://www.vupen.com/english/advisories/2009/3316 Broken Link
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=235093 Issue Tracking
https://exchange.xforce.ibmcloud.com/vulnerabilities/34060 Vdb Entry
https://issues.rpath.com/browse/RPL-1358 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11716 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8353 Broken Link
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Python
Search vendor "Python"
Python
Search vendor "Python" for product "Python"
2.4.0
Search vendor "Python" for product "Python" and version "2.4.0"
-
Affected
Python
Search vendor "Python"
Python
Search vendor "Python" for product "Python"
2.5.0
Search vendor "Python" for product "Python" and version "2.5.0"
-
Affected