Vulnerabilities > CVE-2007-5378 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in TCL TK Toolkit

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
tcl-tk
CWE-119
nessus

Summary

Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.

Vulnerable Configurations

Part Description Count
Application
Tcl_Tk
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0134.NASL
    descriptionUpdated tcltk packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, and 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tcl is a scripting language designed for embedding into other applications and for use with Tk, a widget set. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id31139
    published2008-02-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31139
    titleCentOS 3 : tcltk (CESA-2008:0134)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0134.NASL
    descriptionUpdated tcltk packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, and 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tcl is a scripting language designed for embedding into other applications and for use with Tk, a widget set. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id31160
    published2008-02-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31160
    titleRHEL 2.1 / 3 : tcltk (RHSA-2008:0134)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0135.NASL
    descriptionFrom Red Hat Security Advisory 2008:0135 : Updated tk packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. [Updated 22 February 2008] The packages in this errata were originally pushed to the wrong Red Hat Network channels and were not available to all users. We have updated this errata with the correct channels. Tk is a graphical toolkit for the Tcl scripting language. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id67654
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67654
    titleOracle Linux 4 : tk (ELSA-2008-0135)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-529-1.NASL
    descriptionIt was discovered that Tk could be made to overrun a buffer when loading certain images. If a user were tricked into opening a specially crafted GIF image, remote attackers could cause a denial of service or execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28134
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28134
    titleUbuntu 6.06 LTS / 6.10 / 7.04 : tk8.3, tk8.4 vulnerability (USN-529-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0135.NASL
    descriptionUpdated tk packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. [Updated 22 February 2008] The packages in this errata were originally pushed to the wrong Red Hat Network channels and were not available to all users. We have updated this errata with the correct channels. Tk is a graphical toolkit for the Tcl scripting language. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id31161
    published2008-02-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31161
    titleRHEL 4 : tk (RHSA-2008:0135)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0134.NASL
    descriptionFrom Red Hat Security Advisory 2008:0134 : Updated tcltk packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1, and 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Tcl is a scripting language designed for embedding into other applications and for use with Tk, a widget set. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id67653
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67653
    titleOracle Linux 3 : tcltk (ELSA-2008-0134)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-200.NASL
    descriptionA vulnerability in Tk was found that could be used to overrun a buffer when loading certain GIF images. If a user were tricked into opening a specially crafted GIF file, it could lead to a denial of service condition or possibly the execution of arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27519
    published2007-10-19
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27519
    titleMandrake Linux Security Advisory : tk (MDKSA-2007:200)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-041.NASL
    descriptionThe ReadImage() function in Tk did not check codeSize read from GIF images prior to initializing the append array, which could lead to a buffer overflow with unknown impact. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id36297
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36297
    titleMandriva Linux Security Advisory : tk (MDVSA-2008:041)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1416.NASL
    descriptionIt was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code. Due to the technical limitation in the Debian archive scripts the update for the old stable distribution (sarge) cannot be released in sync with the update for the stable distribution. It will be provided in the next days.
    last seen2020-06-01
    modified2020-06-02
    plugin id28339
    published2007-11-29
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28339
    titleDebian DSA-1416-1 : tk8.3 - buffer overflow
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080221_TCLTK_ON_SL3_X.NASL
    descriptionAn input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id60362
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60362
    titleScientific Linux Security Update : tcltk on SL3.x i386/x86_64
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080221_TK_ON_SL4_X.NASL
    descriptionAn input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id60363
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60363
    titleScientific Linux Security Update : tk on SL4.x, SL5.x i386/x86_64
  • NASL familyVMware ESX Local Security Checks
    NASL idVMWARE_VMSA-2008-0009.NASL
    descriptiona. VMware Tools Local Privilege Escalation on Windows-based guest OS The VMware Tools Package provides support required for shared folders (HGFS) and other features. An input validation error is present in the Windows-based VMware HGFS.sys driver. Exploitation of this flaw might result in arbitrary code execution on the guest system by an unprivileged guest user. It doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id40378
    published2009-07-27
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40378
    titleVMSA-2008-0009 : Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0135.NASL
    descriptionUpdated tk packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. [Updated 22 February 2008] The packages in this errata were originally pushed to the wrong Red Hat Network channels and were not available to all users. We have updated this errata with the correct channels. Tk is a graphical toolkit for the Tcl scripting language. An input validation flaw was discovered in Tk
    last seen2020-06-01
    modified2020-06-02
    plugin id31140
    published2008-02-25
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/31140
    titleCentOS 4 : tk (CESA-2008:0135)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1743.NASL
    descriptionTwo buffer overflows have been found in the GIF image parsing code of Tk, a cross-platform graphical toolkit, which could lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-5137 It was discovered that libtk-img is prone to a buffer overflow via specially crafted multi-frame interlaced GIF files. - CVE-2007-5378 It was discovered that libtk-img is prone to a buffer overflow via specially crafted GIF files with certain subimage sizes.
    last seen2020-06-01
    modified2020-06-02
    plugin id35932
    published2009-03-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35932
    titleDebian DSA-1743-1 : libtk-img - buffer overflows
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1415.NASL
    descriptionIt was discovered that Tk, a cross-platform graphical toolkit for Tcl, performs insufficient input validation in the code used to load GIF images, which may lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id28338
    published2007-11-29
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28338
    titleDebian DSA-1415-1 : tk8.4 - buffer overflow

Oval

accepted2013-04-29T04:19:40.221-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
familyunix
idoval:org.mitre.oval:def:9480
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.
version26

Redhat

advisories
  • rhsa
    idRHSA-2008:0134
  • rhsa
    idRHSA-2008:0135
rpms
  • expect-0:5.38.0-75
  • expect-0:5.38.0-92.8
  • expect-devel-0:5.38.0-92.8
  • itcl-0:3.2-75
  • itcl-0:3.2-92.8
  • tcl-0:8.3.3-75
  • tcl-0:8.3.5-92.8
  • tcl-devel-0:8.3.5-92.8
  • tcllib-0:1.0-75
  • tcltk-debuginfo-0:8.3.5-92.8
  • tclx-0:8.3-75
  • tclx-0:8.3-92.8
  • tix-0:8.2.0b1-75
  • tix-1:8.1.4-92.8
  • tk-0:8.3.3-75
  • tk-0:8.3.5-92.8
  • tk-devel-0:8.3.5-92.8
  • tk-0:8.4.7-3.el4_6.1
  • tk-debuginfo-0:8.4.7-3.el4_6.1
  • tk-devel-0:8.4.7-3.el4_6.1

Statements

contributorMark J Cox
lastmodified2007-10-16
organizationRed Hat
statementRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5378 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.