U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2008-2316 Detail

Description

Integer overflow in _hashopenssl.c in the hashlib module in Python 2.5.2 and earlier might allow context-dependent attackers to defeat cryptographic digests, related to "partial hashlib hashing of data exceeding 4GB."


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (08/04/2008)

Not vulnerable. This issue did not affect the versions of python as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5. Affected module was only introduced upstream in python 2.5.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.gentoo.org/attachment.cgi?id=159422&action=view Exploit 
http://bugs.gentoo.org/show_bug.cgi?id=230640 Third Party Advisory 
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html Third Party Advisory 
http://security.gentoo.org/glsa/glsa-200807-16.xml Third Party Advisory 
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 Third Party Advisory 
http://support.apple.com/kb/HT3438 Third Party Advisory 
http://wiki.rpath.com/Advisories:rPSA-2008-0243 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 Third Party Advisory 
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 Third Party Advisory 
http://www.securityfocus.com/archive/1/495445/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/30491 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-632-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2008/2288 Broken Link  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44173 VDB Entry 
https://exchange.xforce.ibmcloud.com/vulnerabilities/44174 VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2008-2316
NVD Published Date:
08/01/2008
NVD Last Modified:
08/02/2023
Source:
MITRE