Python Software Foundation : Security Vulnerabilities

#

CVE ID

CWE ID

# of Exploits

Vulnerability Type(s)

Publish Date

Update Date

Score

Gained Access Level

Access

Complexity

Authentication

Conf.

Integ.

Avail.

1
CVE-2008-4108
59

2008-09-18
2017-08-08

7.2

None
Local
Low
Not required
Complete
Complete
Complete

Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which tmp$RANDOM.tmp is located in an untrusted directory.

2
CVE-2008-3144
189

DoS Overflow Mem. Corr.
2008-08-01
2018-10-11

5.0

None
Remote
Low
Not required
None
None
Partial

Multiple integer overflows in the PyOS_vsnprintf function in Python/mysnprintf.c in Python 2.5.2 and earlier allow context-dependent attackers to cause a denial of service (memory corruption) or have unspecified other impact via crafted input to string formatting operations. NOTE: the handling of certain integer values is also affected by related integer underflows and an off-by-one error.

3
CVE-2008-3143
189

Overflow
2008-08-01
2018-10-11

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by “checks for integer overflows, contributed by Google.”

4
CVE-2008-2316
189

Overflow
2008-08-01
2018-10-11

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Integer overflow in _hashopenssl.c in the hashlib module in Python 2.5.2 and earlier might allow context-dependent attackers to defeat cryptographic digests, related to “partial hashlib hashing of data exceeding 4GB.”

5
CVE-2008-2315
189

Overflow
2008-08-01
2018-10-11

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031.

6
CVE-2008-1679
189

DoS Exec Code Overflow
2008-04-22
2017-09-29

6.8

None
Remote
Medium
Not required
Partial
Partial
Partial

Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.

7
CVE-2008-0299

+Info
2008-01-16
2017-08-08

4.3

None
Remote
Medium
Not required
Partial
None
None

common.py in Paramiko 1.7.1 and earlier, when using threads or forked processes, does not properly use RandomPool, which allows one session to obtain sensitive information from another session by predicting the state of the pool.

8
CVE-2007-4965
189

DoS Overflow +Info
2007-09-18
2018-10-15

5.8

None
Remote
Medium
Not required
Partial
None
Partial

Multiple integer overflows in the imageop module in Python 2.5.1 and earlier allow context-dependent attackers to cause a denial of service (application crash) and possibly obtain sensitive information (memory contents) via crafted arguments to (1) the tovideo method, and unspecified other vectors related to (2) imageop.c, (3) rbgimgmodule.c, and other files, which trigger heap-based buffer overflows.

9
CVE-2007-4559
22

Dir. Trav.
2007-08-28
2011-03-08

6.8

None
Remote
Medium
Not required
Partial
Partial
Partial

Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267.

10
CVE-2007-2052
189

2007-04-16
2018-10-16

5.0

None
Remote
Low
Not required
Partial
None
None

Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.

11
CVE-2007-1657

Exec Code Overflow
2007-03-24
2018-10-16

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Stack-based buffer overflow in the file_compress function in minigzip (Modules/zlib) in Python 2.5 allows context-dependent attackers to execute arbitrary code via a long file argument.

12
CVE-2006-4980

DoS Exec Code Overflow
2006-10-10
2018-10-17

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Buffer overflow in the repr function in Python 2.3 through 2.6 before 20060822 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via crafted wide character UTF-32/UCS-4 strings to certain scripts.

13
CVE-2006-1542

Overflow +Priv
2006-03-30
2017-10-19

3.7

None
Local
High
Not required
Partial
Partial
Partial

Stack-based buffer overflow in Python 2.4.2 and earlier, running on Linux 2.6.12.5 under gcc 4.0.3 with libc 2.3.5, allows local users to cause a “stack overflow,” and possibly gain privileges, by running a script from a current working directory that has a long name, related to the realpath function. NOTE: this might not be a vulnerability. However, the fact that it appears in a programming language interpreter could mean that some applications are affected, although attack scenarios might be limited because the attacker might already need to cross privilege boundaries to cause an exploitable program to be placed in a directory with a long name; or, depending on the method that Python uses to determine the current working directory, setuid applications might be affected.

14
CVE-2005-0089

Exec Code
2005-05-02
2017-10-11

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

The SimpleXMLRPCServer library module in Python 2.2, 2.3 before 2.3.5, and 2.4, when used by XML-RPC servers that use the register_instance method to register an object without a _dispatch method, allows remote attackers to read or modify globals of the associated module, and possibly execute arbitrary code, via dotted attributes.

15
CVE-2004-0150

Exec Code Overflow
2004-04-15
2017-10-10

7.5

None
Remote
Low
Not required
Partial
Partial
Partial

Buffer overflow in the getaddrinfo function in Python 2.2 before 2.2.2, when IPv6 support is disabled, allows remote attackers to execute arbitrary code via an IPv6 address that is obtained using DNS.

16
CVE-2002-1119

Exec Code
2002-10-04
2016-10-18

4.6

None
Local
Low
Not required
Partial
Partial
Partial

os._execvpe from os.py in Python 2.2.1 and earlier creates temporary files with predictable names, which could allow local users to execute arbitrary code via a symlink attack.

Xổ số miền Bắc