U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2008-1721 Detail

Description

Integer signedness error in the zlib extension module in Python 2.5.2 and earlier allows remote attackers to execute arbitrary code via a negative signed integer, which triggers insufficient memory allocation and a buffer overflow.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (04/15/2008)

Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=442005 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.python.org/issue2586 Issue Tracking  Vendor Advisory 
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List  Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200807-01.xml Third Party Advisory 
http://securityreason.com/securityalert/3802 Exploit  Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory 
http://support.apple.com/kb/HT3438 Third Party Advisory 
http://support.avaya.com/css/P8/documents/100074697 Third Party Advisory 
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 Broken Link 
http://www.debian.org/security/2008/dsa-1551 Third Party Advisory 
http://www.debian.org/security/2008/dsa-1620 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:085 Permissions Required 
http://www.securityfocus.com/archive/1/490690/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/28715 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1019823 Broken Link  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory 
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory 
http://www.vupen.com/english/advisories/2008/1229/references Permissions Required 
http://www.vupen.com/english/advisories/2009/3316 Permissions Required 
https://exchange.xforce.ibmcloud.com/vulnerabilities/41748 Third Party Advisory  VDB Entry 
https://issues.rpath.com/browse/RPL-2444 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8249 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8494 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9407 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-681 Incorrect Conversion between Numeric Types cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-1721
NVD Published Date:
04/10/2008
NVD Last Modified:
07/05/2022
Source:
MITRE