Vulnerability Name: | CVE-2007-5137 (CCN-36834) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2007-09-07 | ||||||||||||||||||||||||||||||||||||
Published: | 2007-09-07 | ||||||||||||||||||||||||||||||||||||
Updated: | 2017-09-29 | ||||||||||||||||||||||||||||||||||||
Summary: | Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. Note: this issue is due to an incorrect patch for CVE-2007-5378. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P) 5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MISC Type: UNKNOWN http://bugs.gentoo.org/show_bug.cgi?id=192539 Source: MITRE Type: CNA CVE-2007-5137 Source: CCN Type: RHSA-2008-0136 Moderate: tk security update Source: CCN Type: SA26942 Tk GIF Processing Buffer Overflow Vulnerability Source: SECUNIA Type: Patch, Vendor Advisory 26942 Source: SECUNIA Type: UNKNOWN 27086 Source: SECUNIA Type: UNKNOWN 27182 Source: CCN Type: SA27207 Ubuntu update for tk Source: SECUNIA Type: UNKNOWN 27207 Source: SECUNIA Type: UNKNOWN 27229 Source: SECUNIA Type: UNKNOWN 27295 Source: SECUNIA Type: UNKNOWN 29069 Source: SECUNIA Type: UNKNOWN 34297 Source: GENTOO Type: UNKNOWN GLSA-200710-07 Source: CCN Type: Sourceforge.net: Files Tcl - File Release Notes and Changelog - Release Name: 8.4.16 Source: CONFIRM Type: Patch http://sourceforge.net/project/shownotes.php?release_id=541207 Source: VIM Type: UNKNOWN 20071012 clarification on multiple Tk overflow issues Source: DEBIAN Type: UNKNOWN DSA-1743 Source: DEBIAN Type: DSA-1743 libtk-img -- buffer overflows Source: CCN Type: GLSA-200710-07 Tk: Buffer overflow Source: MANDRIVA Type: UNKNOWN MDKSA-2007:200 Source: SUSE Type: UNKNOWN SUSE-SR:2007:020 Source: REDHAT Type: UNKNOWN RHSA-2008:0136 Source: BID Type: UNKNOWN 25826 Source: CCN Type: BID-25826 Tcl/Tk ReadImage Buffer Overflow Vulnerability Source: CCN Type: USN-529-1 Tk vulnerability Source: UBUNTU Type: UNKNOWN USN-529-1 Source: XF Type: UNKNOWN tcltk-gif-bo(36834) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9540 Source: FEDORA Type: UNKNOWN FEDORA-2007-2564 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |