Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 10:45:06 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.22

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2007-5378

Original release date:10/12/2007
Last revised:03/20/2009
Source: US-CERT/NIST

Overview

Buffer overflow in the FileReadGIF function in tkImgGIF.c for Tk Toolkit 8.4.12 and earlier, and 8.3.5 and earlier, allows user-assisted attackers to cause a denial of service (segmentation fault) via an animated GIF in which the first subimage is smaller than a subsequent subimage, which triggers the overflow in the ReadImage function, a different vulnerability than CVE-2007-5137.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

Vendor Statments (disclaimer)

Official Statement from Red Hat (10/16/2007)
Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-5378 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: https://sourceforge.net/tracker/?func=detail&atid=112997&aid=1458234&group_id=12997
External Source: DEBIAN
Name: DSA-1743
External Source: SECUNIA
Name: 34297
External Source: XF
Name: tktoolkit-filereadgif-dos(37189)
External Source: CONFIRM
Name: http://www.vmware.com/security/advisories/VMSA-2008-0009.html
External Source: UBUNTU
Name: USN-529-1
External Source: BID
Name: 26056
External Source: BUGTRAQ
Name: 20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues
External Source: REDHAT
Name: RHSA-2008:0135
External Source: REDHAT
Name: RHSA-2008:0134
External Source: MANDRIVA
Name: MDKSA-2007:200
External Source: VUPEN
Name: ADV-2008-1744
External Source: VUPEN
Name: ADV-2008-1456
External Source: DEBIAN
Name: DSA-1416
External Source: DEBIAN
Name: DSA-1415
External Source: VIM
Name: 20071012 clarification on multiple Tk overflow issues
External Source: SUNALERT
Name: 237465
External Source: SECUNIA
Name: 30535
External Source: SECUNIA
Name: 30129
External Source: SECUNIA
Name: 29070
External Source: SECUNIA
Name: 27806
External Source: SECUNIA
Name: 27801
External Source: SECUNIA
Name: 27295
External Source: SECUNIA
Name: 27207

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:tcl_tk:tk_toolkit:8.3.5 and previous versions
spacerspacerNav control image* cpe:/a:tcl_tk:tk_toolkit:8.4.12 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)