ID CVE-2008-5031
Summary Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.
References
Vulnerable Configurations
  • cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:python:python:2.5.1:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 25-10-2019 - 11:53)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
  • accepted 2013-04-29T04:12:53.143-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.
    family unix
    id oval:org.mitre.oval:def:11280
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.
    version 30
  • accepted 2014-01-20T04:01:40.379-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    • comment VMWare ESX Server 3.0.3 is installed
      oval oval:org.mitre.oval:def:6026
    • comment VMware ESX Server 3.5.0 is installed
      oval oval:org.mitre.oval:def:5887
    • comment VMware ESX Server 4.0 is installed
      oval oval:org.mitre.oval:def:6293
    description Multiple integer overflows in Python 2.2.3 through 2.5.1, and 2.6, allow context-dependent attackers to have an unknown impact via a large integer value in the tabsize argument to the expandtabs method, as implemented by (1) the string_expandtabs function in Objects/stringobject.c and (2) the unicode_expandtabs function in Objects/unicodeobject.c. NOTE: this vulnerability reportedly exists because of an incomplete fix for CVE-2008-2315.
    family unix
    id oval:org.mitre.oval:def:8564
    status accepted
    submitted 2010-03-19T16:57:59.000-04:00
    title VMware python multiple integer overflows vulnerability
    version 7
redhat via4
advisories
  • bugzilla
    id 470915
    title CVE-2008-5031 python: stringobject, unicodeobject integer overflows
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment python is earlier than 0:2.4.3-24.el5_3.6
            oval oval:com.redhat.rhsa:tst:20091176001
          • comment python is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091176002
        • AND
          • comment python-devel is earlier than 0:2.4.3-24.el5_3.6
            oval oval:com.redhat.rhsa:tst:20091176003
          • comment python-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091176004
        • AND
          • comment python-tools is earlier than 0:2.4.3-24.el5_3.6
            oval oval:com.redhat.rhsa:tst:20091176005
          • comment python-tools is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091176006
        • AND
          • comment tkinter is earlier than 0:2.4.3-24.el5_3.6
            oval oval:com.redhat.rhsa:tst:20091176007
          • comment tkinter is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhsa:tst:20091176008
    rhsa
    id RHSA-2009:1176
    released 2009-07-27
    severity Moderate
    title RHSA-2009:1176: python security update (Moderate)
  • bugzilla
    id 470915
    title CVE-2008-5031 python: stringobject, unicodeobject integer overflows
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment python is earlier than 0:2.3.4-14.7.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091177001
          • comment python is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060197002
        • AND
          • comment python-devel is earlier than 0:2.3.4-14.7.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091177003
          • comment python-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060197004
        • AND
          • comment python-docs is earlier than 0:2.3.4-14.7.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091177005
          • comment python-docs is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060197006
        • AND
          • comment python-tools is earlier than 0:2.3.4-14.7.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091177007
          • comment python-tools is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060197008
        • AND
          • comment tkinter is earlier than 0:2.3.4-14.7.el4_8.2
            oval oval:com.redhat.rhsa:tst:20091177009
          • comment tkinter is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20060197010
    rhsa
    id RHSA-2009:1177
    released 2009-07-27
    severity Moderate
    title RHSA-2009:1177: python security update (Moderate)
rpms
  • python-0:2.4.3-24.el5_3.6
  • python-debuginfo-0:2.4.3-24.el5_3.6
  • python-devel-0:2.4.3-24.el5_3.6
  • python-tools-0:2.4.3-24.el5_3.6
  • tkinter-0:2.4.3-24.el5_3.6
  • python-0:2.3.4-14.7.el4_8.2
  • python-debuginfo-0:2.3.4-14.7.el4_8.2
  • python-devel-0:2.3.4-14.7.el4_8.2
  • python-docs-0:2.3.4-14.7.el4_8.2
  • python-tools-0:2.3.4-14.7.el4_8.2
  • tkinter-0:2.3.4-14.7.el4_8.2
  • python-0:2.2.3-6.11
  • python-debuginfo-0:2.2.3-6.11
  • python-devel-0:2.2.3-6.11
  • python-tools-0:2.2.3-6.11
  • tkinter-0:2.2.3-6.11
refmap via4
apple APPLE-SA-2009-02-12
bugtraq 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
confirm
gentoo GLSA-200907-16
misc http://scary.beasts.org/security/CESA-2008-008.html
mlist
  • [oss-security] 20081105 CVE Request - Python string expandtabs
  • [oss-security] 20081105 Re: CVE Request - Python string expandtabs
secunia
  • 33937
  • 35750
  • 37471
vupen ADV-2009-3316
xf python-expandtabs-integer-overflow(46612)
Last major update 25-10-2019 - 11:53
Published 10-11-2008 - 16:15
Last modified 25-10-2019 - 11:53
Back to Top