CVE-2008-0553

Stack-based buffer overflow in the ReadImage function in tkImgGIF.c in Tk (Tcl/Tk) before 8.5.1 allows remote attackers to execute arbitrary code via a crafted GIF image, a similar issue to CVE-2006-4484.
References
Link Resource
http://sourceforge.net/project/shownotes.php?release_id=573933&group_id=10894
http://www.securityfocus.com/bid/27655 Patch
http://securitytracker.com/id?1019309
http://secunia.com/advisories/28784 Vendor Advisory Patch
https://bugzilla.redhat.com/show_bug.cgi?id=431518
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00193.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00132.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00115.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00205.html
http://www.mandriva.com/security/advisories?name=MDVSA-2008:041
http://secunia.com/advisories/28807 Vendor Advisory
http://secunia.com/advisories/28848 Vendor Advisory
http://www.debian.org/security/2008/dsa-1490
http://www.debian.org/security/2008/dsa-1491
http://secunia.com/advisories/28857 Vendor Advisory
http://secunia.com/advisories/28867 Vendor Advisory
http://wiki.rpath.com/Advisories:rPSA-2008-0054
https://issues.rpath.com/browse/RPL-2215
http://secunia.com/advisories/28954 Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0135.html
http://www.redhat.com/support/errata/RHSA-2008-0134.html
http://www.redhat.com/support/errata/RHSA-2008-0136.html
http://secunia.com/advisories/29069 Vendor Advisory
http://secunia.com/advisories/29070 Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html
http://secunia.com/advisories/29622 Vendor Advisory
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237465-1
http://secunia.com/advisories/30129 Vendor Advisory
http://www.vmware.com/security/advisories/VMSA-2008-0009.html
http://secunia.com/advisories/30535 Vendor Advisory
http://secunia.com/advisories/30717 Vendor Advisory
http://secunia.com/advisories/30783 Vendor Advisory
http://www.novell.com/linux/security/advisories/2008_13_sr.html
http://www.debian.org/security/2008/dsa-1598
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00116.html
http://secunia.com/advisories/30188 Vendor Advisory
http://www.vupen.com/english/advisories/2008/0430 Vendor Advisory
http://www.vupen.com/english/advisories/2008/1744 Vendor Advisory
http://www.vupen.com/english/advisories/2008/1456/references Vendor Advisory
http://ubuntu.com/usn/usn-664-1
http://secunia.com/advisories/32608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10098
http://www.securityfocus.com/archive/1/493080/100/0/threaded
http://www.securityfocus.com/archive/1/488069/100/0/threaded
Configurations

Configuration 1

cpe:2.3:a:tcl_tk:tcl_tk:6.2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.6:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.8:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.0p2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.7:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4a2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:*:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.0.4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4b1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.11:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5b2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.2.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.1p1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.7:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.0.5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.5p1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.6:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.10:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4a3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.6p2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5b1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5b3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.13:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a6:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.16:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.12:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a5:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.15:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.0.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5_a3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4b2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:3.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:4.0p1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4a4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:7.3:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.6:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.5a1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.14:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:2.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:6.4:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tcl_tk:tcl_tk:8.4.9:*:*:*:*:*:*:*

Information

Published : 2008-02-07 09:00

Updated : 2018-10-15 10:01


NVD link : CVE-2008-0553

Mitre link : CVE-2008-0553

Products Affected
No products.
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer