The BMP and GIF image decoding engine in ImageIO in Apple Mac OS X before 10.5.3 allows remote attackers to obtain sensitive information (memory contents) via a crafted (1) BMP or (2) GIF image, which causes an out-of-bounds read.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-02T14:00:00

Updated: 2024-08-07T08:24:42.790Z

Reserved: 2008-03-31T00:00:00

Link: CVE-2008-1573

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-02T21:30:00.000

Modified: 2017-08-08T01:30:16.057

Link: CVE-2008-1573

cve-icon Redhat

No data.