Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/28784 cve-icon cve-icon
http://secunia.com/advisories/28807 cve-icon cve-icon
http://secunia.com/advisories/28848 cve-icon cve-icon
http://secunia.com/advisories/28857 cve-icon cve-icon
http://secunia.com/advisories/28867 cve-icon cve-icon
http://secunia.com/advisories/28954 cve-icon cve-icon
http://secunia.com/advisories/29069 cve-icon cve-icon
http://secunia.com/advisories/29070 cve-icon cve-icon
http://secunia.com/advisories/29622 cve-icon cve-icon
http://secunia.com/advisories/30129 cve-icon cve-icon
http://secunia.com/advisories/30188 cve-icon cve-icon
http://secunia.com/advisories/30535 cve-icon cve-icon
http://secunia.com/advisories/30717 cve-icon cve-icon
http://secunia.com/advisories/30783 cve-icon cve-icon
http://secunia.com/advisories/32608 cve-icon cve-icon
http://securitytracker.com/id?1019309 cve-icon cve-icon
http://sourceforge.net/project/shownotes.php?release_id=573933&group_id=10894 cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237465-1 cve-icon cve-icon
http://ubuntu.com/usn/usn-664-1 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0054 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1490 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1491 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1598 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:041 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2008_13_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0134.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0135.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0136.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/488069/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/493080/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27655 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2008-0009.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0430 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1456/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1744 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=431518 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2215 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0553 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10098 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0553 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00115.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00132.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00193.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00205.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00116.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-07T20:00:00

Updated: 2024-08-07T07:46:55.146Z

Reserved: 2008-02-01T00:00:00

Link: CVE-2008-0553

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-07T21:00:00.000

Modified: 2018-10-15T22:01:08.100

Link: CVE-2008-0553

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-02-01T00:00:00Z

Links: CVE-2008-0553 - Bugzilla