Vulnerability Name: | CVE-2007-5378 (CCN-37189) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2006-03-25 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2006-03-25 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-10-15 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P) 3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-119 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2007-5378 Source: CCN Type: RHSA-2008-0134 Moderate: tcltk security update Source: CCN Type: RHSA-2008-0135 Moderate: tk security update Source: CCN Type: SA27207 Ubuntu update for tk Source: SECUNIA Type: UNKNOWN 27207 Source: SECUNIA Type: UNKNOWN 27295 Source: SECUNIA Type: UNKNOWN 27801 Source: SECUNIA Type: UNKNOWN 27806 Source: SECUNIA Type: UNKNOWN 29070 Source: CCN Type: SA30129 Sun Solaris Tk GIF Processing Buffer Overflow Vulnerabilities Source: SECUNIA Type: UNKNOWN 30129 Source: CCN Type: SA30535 VMware ESX Server Multiple Security Updates Source: SECUNIA Type: UNKNOWN 30535 Source: SECUNIA Type: UNKNOWN 34297 Source: SUNALERT Type: UNKNOWN 237465 Source: CCN Type: Sun Alert ID: 237465 Security Vulnerabilities in the Tcl GUI Toolkit Library may lead to arbitrary code execution or Denial of Service (DoS) Source: CCN Type: ASA-2008-088 tk security update (RHSA-2008-0135) Source: CCN Type: ASA-2008-094 tcltk security update (RHSA-2008-0134) Source: CCN Type: ASA-2008-215 Security Vulnerabilities in the Tcl GUI Toolkit Library may lead to arbitrary code execution or Denial of Service (DoS) (Sun 237465) Source: VIM Type: UNKNOWN 20071012 clarification on multiple Tk overflow issues Source: DEBIAN Type: UNKNOWN DSA-1415 Source: DEBIAN Type: UNKNOWN DSA-1416 Source: DEBIAN Type: UNKNOWN DSA-1743 Source: DEBIAN Type: DSA-1415 tk8.4 -- buffer overflow Source: DEBIAN Type: DSA-1416 tk8.3 -- buffer overflow Source: DEBIAN Type: DSA-1743 libtk-img -- buffer overflows Source: MANDRIVA Type: UNKNOWN MDKSA-2007:200 Source: REDHAT Type: UNKNOWN RHSA-2008:0134 Source: REDHAT Type: UNKNOWN RHSA-2008:0135 Source: BUGTRAQ Type: UNKNOWN 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues Source: BID Type: UNKNOWN 26056 Source: CCN Type: BID-26056 Tcl/Tk Tk Toolkit TKIMGGIF.C Buffer Overflow Vulnerability Source: CCN Type: USN-529-1 Tk vulnerability Source: UBUNTU Type: UNKNOWN USN-529-1 Source: CCN Type: VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues Source: CONFIRM Type: UNKNOWN http://www.vmware.com/security/advisories/VMSA-2008-0009.html Source: VUPEN Type: UNKNOWN ADV-2008-1456 Source: VUPEN Type: UNKNOWN ADV-2008-1744 Source: XF Type: UNKNOWN tktoolkit-filereadgif-dos(37189) Source: XF Type: UNKNOWN tktoolkit-filereadgif-dos(37189) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9480 Source: CCN Type: SourceForge.net:Tk Toolkit Tk Toolkit Source: CONFIRM Type: UNKNOWN https://sourceforge.net/tracker/?func=detail&atid=112997&aid=1458234&group_id=12997 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |