Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2008-3143

Published: 1 August 2008

Multiple integer overflows in Python before 2.5.2 might allow context-dependent attackers to have an unknown impact via vectors related to (1) Include/pymem.h; (2) _csv.c, (3) _struct.c, (4) arraymodule.c, (5) audioop.c, (6) binascii.c, (7) cPickle.c, (8) cStringIO.c, (9) cjkcodecs/multibytecodec.c, (10) datetimemodule.c, (11) md5.c, (12) rgbimgmodule.c, and (13) stropmodule.c in Modules/; (14) bufferobject.c, (15) listobject.c, and (16) obmalloc.c in Objects/; (17) Parser/node.c; and (18) asdl.c, (19) ast.c, (20) bltinmodule.c, and (21) compile.c in Python/, as addressed by "checks for integer overflows, contributed by Google."

Priority

Low

Status

Package Release Status
python2.4
Launchpad, Ubuntu, Debian
dapper
Released (2.4.3-0ubuntu6.2)
feisty
Released (2.4.4-2ubuntu7.2)
gutsy
Released (2.4.4-6ubuntu4.2)
hardy Not vulnerable

upstream Needed

python2.5
Launchpad, Ubuntu, Debian
dapper Does not exist

feisty
Released (2.5.1-0ubuntu1.2)
gutsy
Released (2.5.1-5ubuntu5.2)
hardy Not vulnerable

upstream Pending

Patches:
upstream: http://svn.python.org/view?rev=60793&view=rev