CVE-2008-2327

critical

Description

Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code.

References

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html

https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489

https://bugzilla.redhat.com/show_bug.cgi?id=458674

http://www.vupen.com/english/advisories/2009/2143

http://www.vupen.com/english/advisories/2008/3232

http://www.vupen.com/english/advisories/2008/3107

http://www.vupen.com/english/advisories/2008/2971

http://www.vupen.com/english/advisories/2008/2776

http://www.vupen.com/english/advisories/2008/2584

http://www.vupen.com/english/advisories/2008/2438

http://www.vmware.com/security/advisories/VMSA-2008-0017.html

http://www.us-cert.gov/cas/techalerts/TA08-260A.html

http://www.ubuntu.com/usn/usn-639-1

http://www.securitytracker.com/id?1020750

http://www.securityfocus.com/bid/30832

http://www.securityfocus.com/archive/1/497962/100/0/threaded

http://www.securityfocus.com/archive/1/496033/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0863.html

http://www.redhat.com/support/errata/RHSA-2008-0848.html

http://www.redhat.com/support/errata/RHSA-2008-0847.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:184

http://www.debian.org/security/2008/dsa-1632

http://support.apple.com/kb/HT3318

http://support.apple.com/kb/HT3298

http://support.apple.com/kb/HT3276

http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1

http://security.gentoo.org/glsa/glsa-200809-07.xml

http://security-tracker.debian.net/tracker/DTSA-160-1

http://security-tracker.debian.net/tracker/DSA-1632-1

http://security-tracker.debian.net/tracker/CVE-2008-2327

http://secunia.com/advisories/32756

http://secunia.com/advisories/32706

http://secunia.com/advisories/31982

http://secunia.com/advisories/31882

http://secunia.com/advisories/31838

http://secunia.com/advisories/31698

http://secunia.com/advisories/31670

http://secunia.com/advisories/31668

http://secunia.com/advisories/31623

http://secunia.com/advisories/31610

http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html

http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html

http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html

http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html

http://bugs.gentoo.org/show_bug.cgi?id=234080

Details

Source: Mitre, NVD

Published: 2008-08-27

Updated: 2018-10-11

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical