Executive Summary

Summary
Title Updated tk packages fix vulnerabilities
Informations
Name MDKSA-2007:200 First vendor Publication 2007-10-18
Vendor Mandriva Last vendor Modification 2007-10-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerablity in Tk was found that could be used to overrun a buffer when loading certain GIF images. If a user were tricked into opening a specially crafted GIF file, it could lead to a denial of service condition or possibly the execution of arbitrary code with the user's privileges.

Updated packages have been patched to prevent this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDKSA-2007:200

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13621
 
Oval ID: oval:org.mitre.oval:def:13621
Title: DSA-1743-1 libtk-img -- buffer overflows
Description: Two buffer overflows have been found in the GIF image parsing code of Tk, a cross-platform graphical toolkit, which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-5137 It was discovered that libtk-img is prone to a buffer overflow via specially crafted multi-frame interlaced GIF files. CVE-2007-5378 It was discovered that libtk-img is prone to a buffer overflow via specially crafted GIF files with certain subimage sizes. For the stable distribution, these problems have been fixed in version 1:1.3-release-7+lenny1. For the oldstable distribution, these problems have been fixed in version 1:1.3-15etch3. For the testing distribution and the unstable distribution, these problems have been fixed in version 1.3-release-8. We recommend that you upgrade your libtk-img packages.
Family: unix Class: patch
Reference(s): DSA-1743-1
CVE-2007-5137
CVE-2007-5378
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17727
 
Oval ID: oval:org.mitre.oval:def:17727
Title: USN-529-1 -- tk8.3, tk8.4 vulnerability
Description: It was discovered that Tk could be made to overrun a buffer when loading certain images.
Family: unix Class: patch
Reference(s): USN-529-1
CVE-2007-5137
CVE-2007-5378
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): tk8.3
tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18685
 
Oval ID: oval:org.mitre.oval:def:18685
Title: DSA-1416-1 tk8.3 - buffer overflow
Description: It was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1416-1
CVE-2007-5378
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19954
 
Oval ID: oval:org.mitre.oval:def:19954
Title: DSA-1415-1 tk8.4 - buffer overflow
Description: It was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1415-1
CVE-2007-5378
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): tk8.4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22566
 
Oval ID: oval:org.mitre.oval:def:22566
Title: ELSA-2008:0136: tk security update (Moderate)
Description: Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
Family: unix Class: patch
Reference(s): ELSA-2008:0136-01
CVE-2008-0553
CVE-2007-5137
Version: 13
Platform(s): Oracle Linux 5
Product(s): tk
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8362
 
Oval ID: oval:org.mitre.oval:def:8362
Title: DSA-1743 libtk-img -- buffer overflows
Description: Two buffer overflows have been found in the GIF image parsing code of Tk, a cross-platform graphical toolkit, which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that libtk-img is prone to a buffer overflow via specially crafted multi-frame interlaced GIF files. It was discovered that libtk-img is prone to a buffer overflow via specially crafted GIF files with certain subimage sizes.
Family: unix Class: patch
Reference(s): DSA-1743
CVE-2007-5137
CVE-2007-5378
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): libtk-img
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9480
 
Oval ID: oval:org.mitre.oval:def:9480
Title: Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
Description: Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5378
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9540
 
Oval ID: oval:org.mitre.oval:def:9540
Title: Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.
Description: Buffer overflow in the ReadImage function in generic/tkImgGIF.c in Tcl (Tcl/Tk) 8.4.13 through 8.4.15 allows remote attackers to execute arbitrary code via multi-frame interlaced GIF files in which later frames are smaller than the first. NOTE: this issue is due to an incorrect patch for CVE-2007-5378.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5137
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Tk
File : nvt/sles9p5010158.nasl
2009-06-03 Name : Solaris Update for tk 137911-02
File : nvt/gb_solaris_137911_02.nasl
2009-06-03 Name : Solaris Update for tk 137910-02
File : nvt/gb_solaris_137910_02.nasl
2009-06-03 Name : Solaris Update for tk 137872-02
File : nvt/gb_solaris_137872_02.nasl
2009-06-03 Name : Solaris Update for tk 137871-02
File : nvt/gb_solaris_137871_02.nasl
2009-04-09 Name : Mandriva Update for tk MDKSA-2007:200 (tk)
File : nvt/gb_mandriva_MDKSA_2007_200.nasl
2009-03-23 Name : Ubuntu Update for tk8.3, tk8.4 vulnerability USN-529-1
File : nvt/gb_ubuntu_USN_529_1.nasl
2009-03-20 Name : Debian Security Advisory DSA 1743-1 (libtk-img)
File : nvt/deb_1743_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-06 Name : RedHat Update for tcltk RHSA-2008:0134-01
File : nvt/gb_RHSA-2008_0134-01_tcltk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0135-02
File : nvt/gb_RHSA-2008_0135-02_tk.nasl
2009-03-06 Name : RedHat Update for tk RHSA-2008:0136-01
File : nvt/gb_RHSA-2008_0136-01_tk.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 x86_64
File : nvt/gb_CESA-2008_0136_tk_centos5_x86_64.nasl
2009-02-27 Name : Fedora Update for tk FEDORA-2007-2564
File : nvt/gb_fedora_2007_2564_tk_fc7.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0136 centos5 i386
File : nvt/gb_CESA-2008_0136_tk_centos5_i386.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 x86_64
File : nvt/gb_CESA-2008_0135_tk_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for tk CESA-2008:0135 centos4 i386
File : nvt/gb_CESA-2008_0135_tk_centos4_i386.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 x86_64
File : nvt/gb_CESA-2008_0134_expect_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for expect CESA-2008:0134 centos3 i386
File : nvt/gb_CESA-2008_0134_expect_centos3_i386.nasl
2009-02-27 Name : CentOS Update for tcltk CESA-2008:0134-01 centos2 i386
File : nvt/gb_CESA-2008_0134-01_tcltk_centos2_i386.nasl
2009-02-13 Name : Fedora Update for tk FEDORA-2008-1131
File : nvt/gb_fedora_2008_1131_tk_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-07 (tk)
File : nvt/glsa_200710_07.nasl
2008-09-04 Name : FreeBSD Ports: tcl, tcl-threads
File : nvt/freebsd_tcl.nasl
2008-01-17 Name : Debian Security Advisory DSA 1415-1 (tk8.4)
File : nvt/deb_1415_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41264 Tcl (Tcl/Tk) generic/tkImgGIF.c Multiple Function GIF Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tk_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080221_tcltk_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11853.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0009.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-041.nasl - Type : ACT_GATHER_INFO
2009-03-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1743.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0135.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0136.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0134.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_tk-4478.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1416.nasl - Type : ACT_GATHER_INFO
2007-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1415.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-529-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2564.nasl - Type : ACT_GATHER_INFO
2007-10-19 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-200.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tk-4480.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a058d6fa732511dcae100016179b2dd5.nasl - Type : ACT_GATHER_INFO
2007-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:38:56
  • Multiple Updates