- 漏洞ID:1184670
- 漏洞类型:数字错误
- 发布日期:2008-11-05
- 更新时间:2015-03-19
- CVE编号: CVE-2008-5031
- CNNVD-ID:CNNVD-200811-171
- 漏洞平台: N/A
- CVSS评分:10.0
<a href="https://www.securityfocus.com/bid/33187" target="_blank">https://www.securityfocus.com/bid/33187</a><br/> <a href="http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200811-171" target="_blank">http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200811-171</a><br/>
Python是Python软件基金会的一套开源的、面向对象的程序设计语言。该语言具有可扩展、支持模块和包、支持多种平台等特点。 Python 2.2.3至2.5.1版本和2.6版本中存在数字错误漏洞。攻击者可以通过对expandtabs方式的tabsize自变量中的一个大的整数值利用该漏洞造成未知影响。
来源:MLIST
名称:[oss-security]20081105Re:CVERequest-Pythonstringexpandtabs
链接:http://www.openwall.com/lists/oss-security/2008/11/05/3
来源:MLIST
名称:[oss-security]20081105CVERequest-Pythonstringexpandtabs
链接:http://www.openwall.com/lists/oss-security/2008/11/05/2
来源:svn.python.org
链接:http://svn.python.org/view?rev=61350&view=rev
来源:svn.python.org
链接:http://svn.python.org/view/python/trunk/Objects/unicodeobject.c?rev=61350&view=diff&r1=61350&r2=61349&p1=python/trunk/Objects/unicodeobject.c&p2=/python/trunk/Objects/unicodeobject.c
来源:svn.python.org接:http://svn.python.org/view/python/trunk/Objects/stringobject.c?rev=61350&view=diff&r1=61350&r2=61349&p1=python/trunk/Objects/stringobject.c&p2=/python/trunk/Objects/stringobject.c
来源:support.apple.com
链接:http://support.apple.com/kb/HT3438
来源:GENTOO
名称:GLSA-200907-16
链接:http://security.gentoo.org/glsa/glsa-200907-16.xml
来源:SECUNIA
名称:35750
链接:http://secunia.com/advisories/35750
来源:SECUNIA
名称:33937
链接:http://secunia.com/advisories/33937
来源:MISC
链接:ht