Multiple integer overflows in imageop.c in Python before 2.5.3 allow context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted images that trigger heap-based buffer overflows. NOTE: this issue is due to an incomplete fix for CVE-2007-4965.
References
Link Providers
http://bugs.python.org/issue1179 cve-icon cve-icon
http://bugs.python.org/msg64682 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/29889 cve-icon cve-icon
http://secunia.com/advisories/29955 cve-icon cve-icon
http://secunia.com/advisories/30872 cve-icon cve-icon
http://secunia.com/advisories/31255 cve-icon cve-icon
http://secunia.com/advisories/31358 cve-icon cve-icon
http://secunia.com/advisories/31365 cve-icon cve-icon
http://secunia.com/advisories/31518 cve-icon cve-icon
http://secunia.com/advisories/31687 cve-icon cve-icon
http://secunia.com/advisories/33937 cve-icon cve-icon
http://secunia.com/advisories/38675 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200807-01.xml cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.525289 cve-icon cve-icon
http://support.apple.com/kb/HT3438 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100074697 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0149 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1551 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1620 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:163 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:164 cve-icon cve-icon
http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=InfoDocument-patchbuilder-readme5032900 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-632-1 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/41958 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2424 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1679 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10583 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7800 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1679 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-04-21T20:00:00

Updated: 2024-08-07T08:32:01.120Z

Reserved: 2008-04-03T00:00:00

Link: CVE-2008-1679

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-04-22T04:41:00.000

Modified: 2023-08-02T18:52:56.997

Link: CVE-2008-1679

cve-icon Redhat

Severity : Low

Publid Date: 2008-03-29T00:00:00Z

Links: CVE-2008-1679 - Bugzilla