Executive Summary

Informations
Name CVE-2007-5137 First vendor Publication 2007-09-28
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5137

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22566
 
Oval ID: oval:org.mitre.oval:def:22566
Title: ELSA-2008:0136: tk security update (Moderate)
Description: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Family: unix Class: patch
Reference(s): ELSA-2008:0136-01
CVE-2008-0553
CVE-2007-5137
Version: 13
Platform(s): Oracle Linux 5
Product(s): tk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9540
 
Oval ID: oval:org.mitre.oval:def:9540
Title: Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.
Description: Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5137
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Tk
File : nvt/sles9p5010158.nasl
2009-04-09 Name : Mandriva Update for tk MDKSA-2007:200 (tk)
File : nvt/gb_mandriva_MDKSA_2007_200.nasl
2009-03-23 Name : Ubuntu Update for tk8.3, tk8.4 vulnerability USN-529-1
File : nvt/gb_ubuntu_USN_529_1.nasl
2009-03-20 Name : Debian Security Advisory DSA 1743-1 (libtk-img)
File : nvt/deb_1743_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0136-01
File : nvt/gb_RHSA-2008_0136-01_tk.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 i386
File : nvt/gb_CESA-2008_0136_tk_centos5_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 x86_64
File : nvt/gb_CESA-2008_0136_tk_centos5_x86_64.nasl
2009-02-27 Name : Fedora Update for tk FEDORA-2007-2564
File : nvt/gb_fedora_2007_2564_tk_fc7.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1131
File : nvt/gb_fedora_2008_1131_tk_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-07 (tk)
File : nvt/glsa_200710_07.nasl
2008-09-04 Name : FreeBSD Ports: tcl, tcl-threads
File : nvt/freebsd_tcl.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41264 Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11853.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-041.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1743.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tk-4478.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1416.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1415.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-529-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2564.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-200.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tk-4480.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a058d6fa732511dcae100016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-07.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25826
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=541207
DEBIAN http://www.debian.org/security/2009/dsa-1743
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00261...
GENTOO http://security.gentoo.org/glsa/glsa-200710-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:200
MISC http://bugs.gentoo.org/show_bug.cgi?id=192539
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0136.html
SECUNIA http://secunia.com/advisories/26942
http://secunia.com/advisories/27086
http://secunia.com/advisories/27182
http://secunia.com/advisories/27207
http://secunia.com/advisories/27229
http://secunia.com/advisories/27295
http://secunia.com/advisories/29069
http://secunia.com/advisories/34297
SUSE http://www.novell.com/linux/security/advisories/2007_20_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-529-1
VIM http://www.attrition.org/pipermail/vim/2007-October/001826.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:06:27
  • Multiple Updates
2021-04-22 01:06:59
  • Multiple Updates
2020-05-23 00:20:31
  • Multiple Updates
2017-09-29 09:23:13
  • Multiple Updates
2016-04-26 16:38:48
  • Multiple Updates
2014-02-17 10:41:54
  • Multiple Updates
2013-05-11 10:37:45
  • Multiple Updates