Executive Summary

Informations
Name CVE-2008-0553 First vendor Publication 2008-02-07
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0553

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10098
 
Oval ID: oval:org.mitre.oval:def:10098
Title: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Description: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0553
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17105
 
Oval ID: oval:org.mitre.oval:def:17105
Title: USN-664-1 -- tk8.0, tk8.3, tk8.4 vulnerability
Description: It was discovered that Tk could be made to overrun a buffer when loading certain images.
Family: unix Class: patch
Reference(s): USN-664-1
CVE-2008-0553
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Product(s): tk8.0
tk8.3
tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18578
 
Oval ID: oval:org.mitre.oval:def:18578
Title: DSA-1491-1 tk8.4 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491-1
CVE-2008-0553
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18666
 
Oval ID: oval:org.mitre.oval:def:18666
Title: DSA-1598-1 libtk-img - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20168
 
Oval ID: oval:org.mitre.oval:def:20168
Title: DSA-1490-1 tk8.3 - arbitrary code execution
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490-1
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7228
 
Oval ID: oval:org.mitre.oval:def:7228
Title: DSA-1490 tk8.3 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1490
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7812
 
Oval ID: oval:org.mitre.oval:def:7812
Title: DSA-1491 tk8.4 -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1491
CVE-2008-0553
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8363
 
Oval ID: oval:org.mitre.oval:def:8363
Title: DSA-1598 libtk-img -- buffer overflow
Description: It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1598
CVE-2008-0553
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Tk
File : nvt/sles10_tk.nasl
2009-10-10 Name : SLES9: Security update for Tk
File : nvt/sles9p5023004.nasl
2009-06-03 Name : Solaris Update for tk 137871-02
File : nvt/gb_solaris_137871_02.nasl
2009-06-03 Name : Solaris Update for tk 137872-02
File : nvt/gb_solaris_137872_02.nasl
2009-06-03 Name : Solaris Update for tk 137910-02
File : nvt/gb_solaris_137910_02.nasl
2009-06-03 Name : Solaris Update for tk 137911-02
File : nvt/gb_solaris_137911_02.nasl
2009-04-09 Name : Mandriva Update for tk MDVSA-2008:041 (tk)
File : nvt/gb_mandriva_MDVSA_2008_041.nasl
2009-03-23 Name : Ubuntu Update for tk8.0, tk8.3, tk8.4 vulnerability USN-664-1
File : nvt/gb_ubuntu_USN_664_1.nasl
2009-03-06 Name : RedHat Update for tcltk RHSA-2008:0134-01
File : nvt/gb_RHSA-2008_0134-01_tcltk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0135-02
File : nvt/gb_RHSA-2008_0135-02_tk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0136-01
File : nvt/gb_RHSA-2008_0136-01_tk.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 i386
File : nvt/gb_CESA-2008_0135_tk_centos4_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 x86_64
File : nvt/gb_CESA-2008_0135_tk_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 i386
File : nvt/gb_CESA-2008_0136_tk_centos5_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 x86_64
File : nvt/gb_CESA-2008_0136_tk_centos5_x86_64.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 x86_64
File : nvt/gb_CESA-2008_0134_expect_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 i386
File : nvt/gb_CESA-2008_0134_expect_centos3_i386.nasl
2009-02-27 Name : CentOS Update for tcltk CESA-2008:0134-01 centos2 i386
File : nvt/gb_CESA-2008_0134-01_tcltk_centos2_i386.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3545
File : nvt/gb_fedora_2008_3545_tkimg_fc7.nasl
2009-02-17 Name : Fedora Update for tkimg FEDORA-2008-3621
File : nvt/gb_fedora_2008_3621_tkimg_fc9.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1323
File : nvt/gb_fedora_2008_1323_perl-Tk_fc8.nasl
2009-02-16 Name : Fedora Update for perl-Tk FEDORA-2008-1384
File : nvt/gb_fedora_2008_1384_perl-Tk_fc7.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1131
File : nvt/gb_fedora_2008_1131_tk_fc7.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1122
File : nvt/gb_fedora_2008_1122_tk_fc8.nasl
2008-09-29 Name : VMware VIX API Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/gb_vmware_prdts_vix_api_mult_vuln.nasl
2008-09-26 Name : VMware Product(s) Local Privilege Escalation Vulnerability
File : nvt/gb_vmware_prdts_prv_esc_vuln.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Linux)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_lin.nasl
2008-09-26 Name : VMware Tools Local Privilege Escalation Vulnerability (Win)
File : nvt/gb_vmware_tools_local_prv_esc_vuln_win.nasl
2008-06-28 Name : Debian Security Advisory DSA 1598-1 (libtk-img)
File : nvt/deb_1598_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1490-1 (tk8.3)
File : nvt/deb_1490_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1491-1 (tk8.4)
File : nvt/deb_1491_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41264 Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-08.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tcltk_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12071.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-664-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-041.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1598.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote host contains an application that is affected by multiple buffer o...
File : vmware_vix_api_buffer_overflow.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0009.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5328.nasl - Type : ACT_GATHER_INFO
2008-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_tkimg-5320.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3621.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3545.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote openSUSE host is missing a security update.
File : suse_tk-4973.nasl - Type : ACT_GATHER_INFO
2008-04-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tk-4974.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1384.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1323.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1131.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1122.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1491.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1490.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1416.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1415.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-529-1.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-200.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27655
BUGTRAQ http://www.securityfocus.com/archive/1/488069/100/0/threaded
http://www.securityfocus.com/archive/1/493080/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=573933&group_id=1...
http://wiki.rpath.com/Advisories:rPSA-2008-0054
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
https://bugzilla.redhat.com/show_bug.cgi?id=431518
https://issues.rpath.com/browse/RPL-2215
DEBIAN http://www.debian.org/security/2008/dsa-1490
http://www.debian.org/security/2008/dsa-1491
http://www.debian.org/security/2008/dsa-1598
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0011...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0013...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0019...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0020...
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00116.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:041
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0134.html
http://www.redhat.com/support/errata/RHSA-2008-0135.html
http://www.redhat.com/support/errata/RHSA-2008-0136.html
SECTRACK http://securitytracker.com/id?1019309
SECUNIA http://secunia.com/advisories/28784
http://secunia.com/advisories/28807
http://secunia.com/advisories/28848
http://secunia.com/advisories/28857
http://secunia.com/advisories/28867
http://secunia.com/advisories/28954
http://secunia.com/advisories/29069
http://secunia.com/advisories/29070
http://secunia.com/advisories/29622
http://secunia.com/advisories/30129
http://secunia.com/advisories/30188
http://secunia.com/advisories/30535
http://secunia.com/advisories/30717
http://secunia.com/advisories/30783
http://secunia.com/advisories/32608
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-237465-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
http://www.novell.com/linux/security/advisories/2008_13_sr.html
UBUNTU http://ubuntu.com/usn/usn-664-1
VUPEN http://www.vupen.com/english/advisories/2008/0430
http://www.vupen.com/english/advisories/2008/1456/references
http://www.vupen.com/english/advisories/2008/1744

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:03
  • Multiple Updates
2021-04-22 01:07:30
  • Multiple Updates
2020-05-23 01:39:03
  • Multiple Updates
2020-05-23 00:21:12
  • Multiple Updates
2018-10-16 05:18:08
  • Multiple Updates
2017-09-29 09:23:23
  • Multiple Updates
2016-04-26 17:04:55
  • Multiple Updates
2014-12-16 13:24:28
  • Multiple Updates
2014-02-17 10:43:37
  • Multiple Updates
2013-05-11 00:08:25
  • Multiple Updates
2012-11-07 00:16:27
  • Multiple Updates