CVE-2008-4864
Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow
Severity Score
7.5
*CVSS v2
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
4
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Multiple integer overflows in imageop.c in the imageop module in Python 1.5.2 through 2.5.1 allow context-dependent attackers to break out of the Python VM and execute arbitrary code via large integer values in certain arguments to the crop function, leading to a buffer overflow, a different vulnerability than CVE-2007-4965 and CVE-2008-1679.
Múltiples desbordamientos de entero en imageop.c en el módulo imageop en Python de v1.5.2 a v2.5.1 permite a atacantes dependientes del contexto romper Python VM y ejecutar código de su elección mediante valores enteros grandes en ciertos argumentos a la función crop, llevando a un desbordamiento de búfer, una vulnerabilidad distinta a CVE-2007-4965 y CVE-2008-1679.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2008-10-27 First Exploit
- 2008-10-31 CVE Reserved
- 2008-10-31 CVE Published
- 2023-07-22 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-190: Integer Overflow or Wraparound
CAPEC
References (18)
URL | Tag | Source |
---|---|---|
http://secunia.com/advisories/33937 | Not Applicable | |
http://secunia.com/advisories/37471 | Not Applicable | |
http://support.apple.com/kb/HT3438 | Third Party Advisory | |
http://www.openwall.com/lists/oss-security/2008/10/27/2 | Mailing List | |
http://www.openwall.com/lists/oss-security/2008/10/29/3 | Mailing List | |
http://www.securityfocus.com/archive/1/507985/100/0/threaded | Mailing List | |
http://www.securityfocus.com/bid/31932 | Third Party Advisory | |
http://www.vmware.com/security/advisories/VMSA-2009-0016.html | Third Party Advisory | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46606 | Third Party Advisory | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10702 | Signature | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8354 | Broken Link |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/10229 | 2009-11-24 | |
https://www.exploit-db.com/exploits/32534 | 2008-10-27 | |
http://scary.beasts.org/security/CESA-2008-008.html | 2024-08-07 | |
http://www.securityfocus.com/bid/31976 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html | 2022-07-05 | |
https://access.redhat.com/security/cve/CVE-2008-4864 | 2009-07-27 | |
https://bugzilla.redhat.com/show_bug.cgi?id=469656 | 2009-07-27 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Python Search vendor "Python" | Python Search vendor "Python" for product "Python" | >= 1.5.2 < 2.4.6 Search vendor "Python" for product "Python" and version " >= 1.5.2 < 2.4.6" | - |
Affected
| ||||||
Python Search vendor "Python" | Python Search vendor "Python" for product "Python" | >= 2.5.0 < 2.5.3 Search vendor "Python" for product "Python" and version " >= 2.5.0 < 2.5.3" | - |
Affected
|