6.8
CVSSv2

CVE-2008-0553

Published: 07/02/2008 Updated: 15/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) prior to 8.5.1 allows remote malicious users to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.

Vulnerable Product Search on Vulmon Subscribe to Product

tcl tk tcl tk 8.5_a3

tcl tk tcl tk

tcl tk tcl tk 8.5a5

tcl tk tcl tk 8.4.14

tcl tk tcl tk 8.4.9

tcl tk tcl tk 8.5a2

tcl tk tcl tk 8.4.3

tcl tk tcl tk 8.4.2

tcl tk tcl tk 8.4a3

tcl tk tcl tk 8.3.3

tcl tk tcl tk 8.2.1

tcl tk tcl tk 8.2.0

tcl tk tcl tk 8.0

tcl tk tcl tk 7.6p2

tcl tk tcl tk 6.2

tcl tk tcl tk 6.7

tcl tk tcl tk 4.0p1

tcl tk tcl tk 2.1

tcl tk tcl tk 8.5b2

tcl tk tcl tk 8.5b1

tcl tk tcl tk 8.4.12

tcl tk tcl tk 8.4.11

tcl tk tcl tk 8.5a1

tcl tk tcl tk 8.4.6

tcl tk tcl tk 8.4.0

tcl tk tcl tk 8.4b2

tcl tk tcl tk 8.4b1

tcl tk tcl tk 8.3.1

tcl tk tcl tk 8.3.0

tcl tk tcl tk 8.0.5

tcl tk tcl tk 8.0.4

tcl tk tcl tk 7.4

tcl tk tcl tk 7.3

tcl tk tcl tk 6.4

tcl tk tcl tk 3.3

tcl tk tcl tk 8.5.0

tcl tk tcl tk 8.5b3

tcl tk tcl tk 8.5a4

tcl tk tcl tk 8.4.13

tcl tk tcl tk 8.4.8

tcl tk tcl tk 8.4.7

tcl tk tcl tk 8.4.1

tcl tk tcl tk 8.3.5

tcl tk tcl tk 8.4a2

tcl tk tcl tk 8.3.2

tcl tk tcl tk 8.1.1

tcl tk tcl tk 8.1

tcl tk tcl tk 7.6

tcl tk tcl tk 7.5p1

tcl tk tcl tk 7.5

tcl tk tcl tk 6.6

tcl tk tcl tk 6.5

tcl tk tcl tk 8.4.16

tcl tk tcl tk 8.4.15

tcl tk tcl tk 8.5a6

tcl tk tcl tk 8.5a3

tcl tk tcl tk 8.4.10

tcl tk tcl tk 8.4.5

tcl tk tcl tk 8.4.4

tcl tk tcl tk 8.4a4

tcl tk tcl tk 8.3.4

tcl tk tcl tk 8.2.3

tcl tk tcl tk 8.2.2

tcl tk tcl tk 8.0.3

tcl tk tcl tk 8.0p2

tcl tk tcl tk 7.1

tcl tk tcl tk 7.0

tcl tk tcl tk 6.1

tcl tk tcl tk 6.1p1

Vendor Advisories

It was discovered that Tk could be made to overrun a buffer when loading certain images If a user were tricked into opening a specially crafted GIF image, remote attackers could cause a denial of service or execute arbitrary code with user privileges ...
Debian Bug report logs - #485785 libtk-img: CVE-2008-0553 buffer overflow in ReadImage() leading to arbitrary code execution via crafted GIF Package: libtk-img; Maintainer for libtk-img is Sergei Golovan <sgolovan@debianorg>; Source for libtk-img is src:libtk-img (PTS, buildd, popcon) Reported by: Nico Golde <nion@debian ...
Debian Bug report logs - #464056 CVE-2006-4484: buffer overflow in giftopnm Package: netpbm; Maintainer for netpbm is Andreas Barth <aba@notsoarghorg>; Source for netpbm is src:netpbm-free (PTS, buildd, popcon) Reported by: Stefan Fritsch <sf@sfritschde> Date: Mon, 4 Feb 2008 22:15:01 UTC Severity: important Ta ...
It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to denial of service and potentially the execution of arbitrary code For the stable distribution (etch), this problem has been fixed in version 1:13-15etch2 For the unstable distribution (sid), this problem has been fixed ...
It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code For the old stable distribution (sarge), this problem has been fixed in version 835-4sarge1 For the stable distribution (etch), this problem has been ...
It was discovered that a buffer overflow in the GIF image parsing code of Tk, a cross-platform graphical toolkit, could lead to a denial of service and potentially the execution of arbitrary code For the old stable distribution (sarge), this problem has been fixed in version 849-1sarge2 For the stable distribution (etch), this problem has been ...

References

CWE-119http://sourceforge.net/project/shownotes.php?release_id=573933&group_id=10894http://www.securityfocus.com/bid/27655http://securitytracker.com/id?1019309http://secunia.com/advisories/28784https://bugzilla.redhat.com/show_bug.cgi?id=431518https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00193.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00132.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00115.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00205.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:041http://secunia.com/advisories/28807http://secunia.com/advisories/28848http://www.debian.org/security/2008/dsa-1490http://www.debian.org/security/2008/dsa-1491http://secunia.com/advisories/28857http://secunia.com/advisories/28867http://wiki.rpath.com/Advisories:rPSA-2008-0054https://issues.rpath.com/browse/RPL-2215http://secunia.com/advisories/28954http://www.redhat.com/support/errata/RHSA-2008-0135.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0134.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0136.htmlhttp://secunia.com/advisories/29069http://secunia.com/advisories/29070http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.htmlhttp://secunia.com/advisories/29622http://sunsolve.sun.com/search/document.do?assetkey=1-26-237465-1http://secunia.com/advisories/30129http://www.vmware.com/security/advisories/VMSA-2008-0009.htmlhttp://secunia.com/advisories/30535http://secunia.com/advisories/30717http://secunia.com/advisories/30783http://www.novell.com/linux/security/advisories/2008_13_sr.htmlhttp://www.debian.org/security/2008/dsa-1598https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00116.htmlhttp://secunia.com/advisories/30188http://www.vupen.com/english/advisories/2008/0430http://www.vupen.com/english/advisories/2008/1744http://www.vupen.com/english/advisories/2008/1456/referenceshttp://ubuntu.com/usn/usn-664-1http://secunia.com/advisories/32608https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10098http://www.securityfocus.com/archive/1/493080/100/0/threadedhttp://www.securityfocus.com/archive/1/488069/100/0/threadedhttps://usn.ubuntu.com/664-1/https://nvd.nist.gov