Vulnerabilities > CVE-2008-2327 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Overflow Buffers Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
- Client-side Injection-induced Buffer Overflow This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
- Filter Failure through Buffer Overflow In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
- MIME Conversion An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
Nessus
NASL family OracleVM Local Security Checks NASL id ORACLEVM_OVMSA-2009-0027.NASL description The remote OracleVM system is missing necessary patches to address critical security updates : - Fix buffer overrun risks caused by unchecked integer overflow (CVE-2009-2347) Resolves: #507725 - Fix some more LZW decoding vulnerabilities (CVE-2009-2285) Resolves: #507725 - Update upstream URL - Use -fno-strict-aliasing per rpmdiff recommendation - Fix LZW decoding vulnerabilities (CVE-2008-2327) Resolves: #458812 - Remove sgi2tiff.1 and tiffsv.1, since they are for programs we don last seen 2020-06-01 modified 2020-06-02 plugin id 79467 published 2014-11-26 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/79467 title OracleVM 2.1 : libtiff (OVMSA-2009-0027) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The package checks in this plugin were extracted from OracleVM # Security Advisory OVMSA-2009-0027. # include("compat.inc"); if (description) { script_id(79467); script_version("1.10"); script_cvs_date("Date: 2019/10/25 13:36:06"); script_cve_id("CVE-2008-2327", "CVE-2009-2285", "CVE-2009-2347"); script_bugtraq_id(30832, 35451, 35652); script_name(english:"OracleVM 2.1 : libtiff (OVMSA-2009-0027)"); script_summary(english:"Checks the RPM output for the updated packages."); script_set_attribute( attribute:"synopsis", value:"The remote OracleVM host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "The remote OracleVM system is missing necessary patches to address critical security updates : - Fix buffer overrun risks caused by unchecked integer overflow (CVE-2009-2347) Resolves: #507725 - Fix some more LZW decoding vulnerabilities (CVE-2009-2285) Resolves: #507725 - Update upstream URL - Use -fno-strict-aliasing per rpmdiff recommendation - Fix LZW decoding vulnerabilities (CVE-2008-2327) Resolves: #458812 - Remove sgi2tiff.1 and tiffsv.1, since they are for programs we don't ship Resolves: #460120" ); # https://oss.oracle.com/pipermail/oraclevm-errata/2009-October/000037.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?2af78c77" ); script_set_attribute( attribute:"solution", value:"Update the affected libtiff / libtiff-devel packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_cwe_id(119, 189); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:libtiff"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:libtiff-devel"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:2.1"); script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/27"); script_set_attribute(attribute:"patch_publication_date", value:"2009/10/19"); script_set_attribute(attribute:"plugin_publication_date", value:"2014/11/26"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"OracleVM Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/OracleVM/release"); if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM"); if (! preg(pattern:"^OVS" + "2\.1" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 2.1", "OracleVM " + release); if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu); flag = 0; if (rpm_check(release:"OVS2.1", reference:"libtiff-3.8.2-7.el5_3.4")) flag++; if (rpm_check(release:"OVS2.1", reference:"libtiff-devel-3.8.2-7.el5_3.4")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff / libtiff-devel"); }
NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2008-184.NASL description Drew Yao of the Apple Product Security Team reported multiple uses of uninitialized values in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 37814 published 2009-04-23 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/37814 title Mandriva Linux Security Advisory : libtiff (MDVSA-2008:184) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Mandriva Linux Security Advisory MDVSA-2008:184. # The text itself is copyright (C) Mandriva S.A. # include("compat.inc"); if (description) { script_id(37814); script_version ("1.14"); script_cvs_date("Date: 2019/08/02 13:32:50"); script_cve_id("CVE-2008-2327"); script_bugtraq_id(30832); script_xref(name:"MDVSA", value:"2008:184"); script_name(english:"Mandriva Linux Security Advisory : libtiff (MDVSA-2008:184)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value: "The remote Mandriva Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "Drew Yao of the Apple Product Security Team reported multiple uses of uninitialized values in libtiff's LZW compression algorithm decoder. An attacker could create a carefully crafted LZW-encoded TIFF file that would cause an application linked to libtiff to crash or potentially execute arbitrary code (CVE-2008-2327). The updated packages have been patched to prevent this issue." ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available"); script_set_attribute(attribute:"exploit_available", value:"false"); script_cwe_id(119); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff3"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff3-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff3-static-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff-progs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff3"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff3-devel"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff3-static-devel"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007.1"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0"); script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.1"); script_set_attribute(attribute:"patch_publication_date", value:"2008/09/03"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc."); script_family(english:"Mandriva Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux"); if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu); flag = 0; if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64tiff3-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64tiff3-devel-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"x86_64", reference:"lib64tiff3-static-devel-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", reference:"libtiff-progs-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libtiff3-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libtiff3-devel-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2007.1", cpu:"i386", reference:"libtiff3-static-devel-3.8.2-8.1mdv2007.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64tiff3-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64tiff3-devel-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"x86_64", reference:"lib64tiff3-static-devel-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", reference:"libtiff-progs-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libtiff3-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libtiff3-devel-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.0", cpu:"i386", reference:"libtiff3-static-devel-3.8.2-8.1mdv2008.0", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64tiff3-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64tiff3-devel-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"x86_64", reference:"lib64tiff3-static-devel-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", reference:"libtiff-progs-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libtiff3-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libtiff3-devel-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (rpm_check(release:"MDK2008.1", cpu:"i386", reference:"libtiff3-static-devel-3.8.2-10.1mdv2008.1", yank:"mdv")) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get()); else security_warning(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family MacOS X Local Security Checks NASL id MACOSX_SAFARI3_2.NASL description The version of Apple Safari installed on the remote Mac OS X host is earlier than 3.2. As such, it is potentially affected by several issues : - A signedness issue in Safari last seen 2020-06-01 modified 2020-06-02 plugin id 34773 published 2008-11-14 reporter This script is Copyright (C) 2008-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34773 title Mac OS X : Apple Safari < 3.2 code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(34773); script_version("1.16"); script_cvs_date("Date: 2018/07/14 1:59:35"); script_cve_id( # "CVE-2005-2096", # "CVE-2008-1767", "CVE-2008-2303", "CVE-2008-2317", # "CVE-2008-2327", # "CVE-2008-2332", # "CVE-2008-3608", # "CVE-2008-3623", # "CVE-2008-3642", "CVE-2008-3644", "CVE-2008-4216" ); script_bugtraq_id(32291); script_name(english:"Mac OS X : Apple Safari < 3.2"); script_summary(english:"Check the Safari SourceVersion"); script_set_attribute(attribute:"synopsis", value: "The remote host contains a web browser that is affected by several issues."); script_set_attribute(attribute:"description", value: "The version of Apple Safari installed on the remote Mac OS X host is earlier than 3.2. As such, it is potentially affected by several issues : - A signedness issue in Safari's handling of JavaScript array indices could lead to a crash or arbitrary code execution. (CVE-2008-2303) - A memory corruption issue in WebCore's handling of style sheet elements could lead to a crash or arbitrary code execution. (CVE-2008-2317) - Disabling autocomplete on a form field may not prevent the data in the field from being stored in the browser page cache. (CVE-2008-3644) - WebKit's plug-in interface does not block plug-ins from launching local URLs, which could allow a remote attacker to launch local files in Safari and lead to the disclosure of sensitive information. (CVE-2008-4216)"); script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT3298"); script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Nov/msg00001.html"); script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/15730"); script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 3.2 or later."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(189, 200, 399); script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/14"); script_set_attribute(attribute:"patch_publication_date", value:"2008/11/13"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_family(english:"MacOS X Local Security Checks"); script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc."); script_dependencies("macosx_Safari31.nasl"); script_require_keys("Host/local_checks_enabled", "Host/uname", "Host/MacOSX/Version", "MacOSX/Safari/Installed"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("misc_func.inc"); if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled."); os = get_kb_item("Host/MacOSX/Version"); if (!os) audit(AUDIT_OS_NOT, "Mac OS X"); uname = get_kb_item_or_exit("Host/uname"); if (!egrep(pattern:"Darwin.* (8\.|9\.([0-4]\.|5\.0))", string:uname)) audit(AUDIT_OS_NOT, "Mac OS X 10.4 / 10.5"); get_kb_item_or_exit("MacOSX/Safari/Installed"); path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1); version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1); fixed_version = "3.2"; if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1) { if (report_verbosity > 0) { report = '\n Installed version : ' + version + '\n Fixed version : ' + fixed_version + '\n'; security_hole(port:0, extra:report); } else security_hole(0); } else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
NASL family VMware ESX Local Security Checks NASL id VMWARE_VMSA-2008-0017.NASL description a. Updated ESX Service Console package libxml2 A denial of service flaw was found in the way libxml2 processes certain content. If an application that is linked against libxml2 processes malformed XML content, the XML content might cause the application to stop responding. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3281 to this issue. Additionally the following was also fixed, but was missing in the security advisory. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3529 to this issue. b. Updated ESX Service Console package ucd-snmp A flaw was found in the way ucd-snmp checks an SNMPv3 packet last seen 2020-06-01 modified 2020-06-02 plugin id 40384 published 2009-07-27 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40384 title VMSA-2008-0017 : Updated ESX packages for libxml2, ucd-snmp, libtiff code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from VMware Security Advisory 2008-0017. # The text itself is copyright (C) VMware Inc. # include("compat.inc"); if (description) { script_id(40384); script_version("1.29"); script_cvs_date("Date: 2018/08/06 14:03:16"); script_cve_id("CVE-2008-0960", "CVE-2008-2327", "CVE-2008-3281", "CVE-2008-3529"); script_bugtraq_id(29623, 30783, 30832); script_xref(name:"VMSA", value:"2008-0017"); script_name(english:"VMSA-2008-0017 : Updated ESX packages for libxml2, ucd-snmp, libtiff"); script_summary(english:"Checks esxupdate output for the patch"); script_set_attribute( attribute:"synopsis", value:"The remote VMware ESX host is missing a security-related patch." ); script_set_attribute( attribute:"description", value: "a. Updated ESX Service Console package libxml2 A denial of service flaw was found in the way libxml2 processes certain content. If an application that is linked against libxml2 processes malformed XML content, the XML content might cause the application to stop responding. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3281 to this issue. Additionally the following was also fixed, but was missing in the security advisory. A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-3529 to this issue. b. Updated ESX Service Console package ucd-snmp A flaw was found in the way ucd-snmp checks an SNMPv3 packet's Keyed-Hash Message Authentication Code. An attacker could use this flaw to spoof an authenticated SNMPv3 packet. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-0960 to this issue. c. Updated third-party library libtiff Multiple uses of uninitialized values were discovered in libtiff's Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could create a carefully crafted LZW-encoded TIFF file that would cause an application linked with libtiff to crash or, possibly, execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2008-2327 to this issue." ); script_set_attribute( attribute:"see_also", value:"http://lists.vmware.com/pipermail/security-announce/2008/000047.html" ); script_set_attribute(attribute:"solution", value:"Apply the missing patch."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack'); script_cwe_id(119, 287, 399); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.4"); script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:2.5.5"); script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.2"); script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:esx:3.0.3"); script_set_attribute(attribute:"patch_publication_date", value:"2008/10/31"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/27"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc."); script_family(english:"VMware ESX Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/VMware/release", "Host/VMware/version"); script_require_ports("Host/VMware/esxupdate", "Host/VMware/esxcli_software_vibs"); exit(0); } include("audit.inc"); include("vmware_esx_packages.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/VMware/release")) audit(AUDIT_OS_NOT, "VMware ESX / ESXi"); if ( !get_kb_item("Host/VMware/esxcli_software_vibs") && !get_kb_item("Host/VMware/esxupdate") ) audit(AUDIT_PACKAGE_LIST_MISSING); init_esx_check(date:"2008-10-31"); flag = 0; if (esx_check(ver:"ESX 2.5.4", patch:"21")) flag++; if (esx_check(ver:"ESX 2.5.5", patch:"10")) flag++; if (esx_check(ver:"ESX 3.0.2", patch:"ESX-1006968")) flag++; if ( esx_check( ver : "ESX 3.0.3", patch : "ESX303-200810503-SG", patch_updates : make_list("ESX303-201002204-UG", "ESX303-Update01") ) ) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:esx_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Scientific Linux Local Security Checks NASL id SL_20080828_LIBTIFF_ON_SL3_X.NASL description Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 60471 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60471 title Scientific Linux Security Update : libtiff on SL3.x, SL4.x, SL5.x i386/x86_64 NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2008-0847.NASL description From Red Hat Security Advisory 2008:0847 : Updated libtiff packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 67739 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67739 title Oracle Linux 5 : libtiff (ELSA-2008-0847) NASL family SuSE Local Security Checks NASL id SUSE_LIBTIFF-5538.NASL description A buffer underflow (CVE-2008-2327) has been fixed in libtiff. last seen 2020-06-01 modified 2020-06-02 plugin id 34074 published 2008-09-03 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34074 title SuSE 10 Security Update : libtiff (ZYPP Patch Number 5538) NASL family Fedora Local Security Checks NASL id FEDORA_2008-7388.NASL description Fixes LZW decoding vulnerabilities described in CVE-2008-2327 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 34129 published 2008-09-10 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34129 title Fedora 8 : libtiff-3.8.2-11.fc8 (2008-7388) NASL family SuSE Local Security Checks NASL id SUSE_LIBTIFF-5540.NASL description A buffer underflow (CVE-2008-2327) has been fixed in libtiff. last seen 2020-06-01 modified 2020-06-02 plugin id 34075 published 2008-09-03 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34075 title openSUSE 10 Security Update : libtiff (libtiff-5540) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2008-0848.NASL description Updated libtiff packages that fix various security issues and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 34064 published 2008-08-30 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34064 title RHEL 4 : libtiff (RHSA-2008:0848) NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2008-0847.NASL description Updated libtiff packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 43707 published 2010-01-06 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/43707 title CentOS 5 : libtiff (CESA-2008:0847) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1632.NASL description Drew Yao discovered that libTIFF, a library for handling the Tagged Image File Format, is vulnerable to a programming error allowing malformed tiff files to lead to a crash or execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 34053 published 2008-08-27 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34053 title Debian DSA-1632-1 : tiff - buffer underflow NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2008-0848.NASL description Updated libtiff packages that fix various security issues and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 67063 published 2013-06-29 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67063 title CentOS 4 : libtiff (CESA-2008:0848) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2009-169.NASL description Multiple vulnerabilities has been found and corrected in libtiff : Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327 (CVE-2009-2285). Fix several places in tiff2rgba and rgb2ycbcr that were being careless about possible integer overflow in calculation of buffer sizes (CVE-2009-2347). This update provides fixes for these vulnerabilities. Update : Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers last seen 2020-06-01 modified 2020-06-02 plugin id 42991 published 2009-12-04 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/42991 title Mandriva Linux Security Advisory : libtiff (MDVSA-2009:169-1) NASL family Fedora Local Security Checks NASL id FEDORA_2008-7370.NASL description Fixes LZW decoding vulnerabilities described in CVE-2008-2327 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 34128 published 2008-09-10 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34128 title Fedora 9 : libtiff-3.8.2-11.fc9 (2008-7370) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2008-0863.NASL description Updated libtiff packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 34065 published 2008-08-30 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34065 title RHEL 2.1 / 3 : libtiff (RHSA-2008:0863) NASL family Windows NASL id SAFARI_3_2.NASL description The version of Safari installed on the remote Windows host is earlier than 3.2. Such versions are potentially affected by several issues : - Safari includes a version of zlib that is affected by multiple vulnerabilities. (CVE-2005-2096) - A heap-based buffer overflow issue in the libxslt library could lead to a crash or arbitrary code execution. (CVE-2008-1767) - A signedness issue in Safari last seen 2020-06-01 modified 2020-06-02 plugin id 34772 published 2008-11-14 reporter This script is Copyright (C) 2008-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34772 title Safari < 3.2 Multiple Vulnerabilities NASL family MacOS X Local Security Checks NASL id MACOSX_SECUPD2008-006.NASL description The remote host is running a version of Mac OS X 10.4 that does not have the security update 2008-006 applied. This update contains security fixes for a number of programs. last seen 2020-06-01 modified 2020-06-02 plugin id 34210 published 2008-09-16 reporter This script is Copyright (C) 2008-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34210 title Mac OS X Multiple Vulnerabilities (Security Update 2008-006) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2008-0848.NASL description From Red Hat Security Advisory 2008:0848 : Updated libtiff packages that fix various security issues and a bug are now available for Red Hat Enterprise Linux 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 67740 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67740 title Oracle Linux 4 : libtiff (ELSA-2008-0848) NASL family SuSE Local Security Checks NASL id SUSE_11_0_LIBTIFF-080820.NASL description A buffer underflow (CVE-2008-2327) has been fixed in libtiff. last seen 2020-06-01 modified 2020-06-02 plugin id 40048 published 2009-07-21 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/40048 title openSUSE Security Update : libtiff (libtiff-162) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2009-150.NASL description Multiple vulnerabilities has been found and corrected in libtiff : Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327 (CVE-2009-2285). Fix several places in tiff2rgba and rgb2ycbcr that were being careless about possible integer overflow in calculation of buffer sizes (CVE-2009-2347). This update provides fixes for these vulnerabilities. last seen 2020-06-01 modified 2020-06-02 plugin id 39849 published 2009-07-14 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39849 title Mandriva Linux Security Advisory : libtiff (MDVSA-2009:150) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2008-0847.NASL description Updated libtiff packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 34063 published 2008-08-30 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34063 title RHEL 5 : libtiff (RHSA-2008:0847) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200809-07.NASL description The remote host is affected by the vulnerability described in GLSA-200809-07 (libTIFF: User-assisted execution of arbitrary code) Drew Yao (Apple Product Security) and Clay Wood reported multiple buffer underflows in the LZWDecode() and LZWDecodeCompat() functions in tif_lzw.c when processing TIFF files. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 34114 published 2008-09-09 reporter This script is Copyright (C) 2008-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34114 title GLSA-200809-07 : libTIFF: User-assisted execution of arbitrary code NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-639-1.NASL description Drew Yao discovered that the TIFF library did not correctly validate LZW compressed TIFF images. If a user or automated system were tricked into processing a malicious image, a remote attacker could execute arbitrary code or cause an application linked against libtiff to crash, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 34080 published 2008-09-03 reporter Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34080 title Ubuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : tiff vulnerability (USN-639-1) NASL family SuSE Local Security Checks NASL id SUSE9_12229.NASL description A buffer underflow (CVE-2008-2327) has been fixed in libtiff. last seen 2020-06-01 modified 2020-06-02 plugin id 41236 published 2009-09-24 reporter This script is Copyright (C) 2009-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/41236 title SuSE9 Security Update : libtiff (YOU Patch Number 12229) NASL family MacOS X Local Security Checks NASL id MACOSX_10_5_5.NASL description The remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.5. Mac OS X 10.5.5 contains security fixes for a number of programs. last seen 2020-06-01 modified 2020-06-02 plugin id 34211 published 2008-09-16 reporter This script is Copyright (C) 2008-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/34211 title Mac OS X 10.5.x < 10.5.5 Multiple Vulnerabilities NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2008-0863.NASL description Updated libtiff packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 34062 published 2008-08-30 reporter This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/34062 title CentOS 3 : libtiff (CESA-2008:0863) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2008-0863.NASL description From Red Hat Security Advisory 2008:0863 : Updated libtiff packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1 and 3. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff last seen 2020-06-01 modified 2020-06-02 plugin id 67743 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67743 title Oracle Linux 3 : libtiff (ELSA-2008-0863)
Oval
accepted 2013-04-29T04:14:24.604-04:00 class vulnerability contributors name Aharon Chernin organization SCAP.com, LLC name Dragos Prisaca organization G2, Inc.
definition_extensions comment The operating system installed on the system is Red Hat Enterprise Linux 3 oval oval:org.mitre.oval:def:11782 comment CentOS Linux 3.x oval oval:org.mitre.oval:def:16651 comment The operating system installed on the system is Red Hat Enterprise Linux 4 oval oval:org.mitre.oval:def:11831 comment CentOS Linux 4.x oval oval:org.mitre.oval:def:16636 comment Oracle Linux 4.x oval oval:org.mitre.oval:def:15990 comment The operating system installed on the system is Red Hat Enterprise Linux 5 oval oval:org.mitre.oval:def:11414 comment The operating system installed on the system is CentOS Linux 5.x oval oval:org.mitre.oval:def:15802 comment Oracle Linux 5.x oval oval:org.mitre.oval:def:15459
description Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. family unix id oval:org.mitre.oval:def:11489 status accepted submitted 2010-07-09T03:56:16-04:00 title Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. version 27 accepted 2010-05-17T04:00:03.823-04:00 class vulnerability contributors name Michael Wood organization Hewlett-Packard name J. Daniel Brown organization DTCC
definition_extensions comment VMWare ESX Server 3.0.3 is installed oval oval:org.mitre.oval:def:6026 comment VMWare ESX Server 3.0.2 is installed oval oval:org.mitre.oval:def:5613 comment VMware ESX Server 3.5.0 is installed oval oval:org.mitre.oval:def:5887
description Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. family unix id oval:org.mitre.oval:def:5514 status accepted submitted 2009-09-23T15:39:02.000-04:00 title LibTIFF Buffer Underflow in Decoding LZW Data Lets Remote Users Execute Arbitrary Code version 5
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
Seebug
bulletinFamily | exploit |
description | BUGTRAQ ID:30832 CVE ID:CVE-2008-2327 CNCVE ID:CNCVE-20082327 LibTiff是一款负责对TIFF图象格式进行编码/解码的应用库。 LibTIFF 'tif_lzw.c'存在整数下溢问题,远程攻击者可以利用漏洞以链接此库的应用程序权限执行任意指令。 libtiff/tif_lzw.c代码中的"LZWDecode()"和"LZWDecodeCompat()"函数存在错误,通过构建特殊的TIFF文件,诱使用户访问,可触发缓冲区下溢,导致以链接此库的应用程序权限执行任意指令。 LibTIFF LibTIFF 3.8.2 + Debian Linux 3.1 sparc + Debian Linux 3.1 s/390 + Debian Linux 3.1 ppc + Debian Linux 3.1 mipsel + Debian Linux 3.1 mips + Debian Linux 3.1 m68k + Debian Linux 3.1 ia-64 + Debian Linux 3.1 ia-32 + Debian Linux 3.1 hppa + Debian Linux 3.1 arm + Debian Linux 3.1 alpha + Debian Linux 3.1 LibTIFF LibTIFF 3.7.2 + Debian Linux 3.1 sparc + Debian Linux 3.1 s/390 + Debian Linux 3.1 ppc + Debian Linux 3.1 mipsel + Debian Linux 3.1 mips + Debian Linux 3.1 m68k + Debian Linux 3.1 ia-64 + Debian Linux 3.1 ia-32 + Debian Linux 3.1 hppa + Debian Linux 3.1 arm + Debian Linux 3.1 alpha + Debian Linux 3.1 Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 Debian Linux操作系统可参考如下升级程序: Debian Linux 4.0 amd64 Debian libtiff-opengl_3.8.2-7+etch1_amd64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_amd64.deb Debian libtiff-tools_3.8.2-7+etch1_amd64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_amd64.deb Debian libtiff4-dev_3.8.2-7+etch1_amd64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_amd64.deb Debian libtiff4_3.8.2-7+etch1_amd64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_amd64.deb Debian libtiffxx0c2_3.8.2-7+etch1_amd64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_amd64.deb Debian Linux 4.0 mipsel Debian libtiff-opengl_3.8.2-7+etch1_mipsel.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_mipsel.deb Debian libtiff-tools_3.8.2-7+etch1_mipsel.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_mipsel.deb Debian libtiff4-dev_3.8.2-7+etch1_mipsel.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_mipsel.deb Debian libtiff4_3.8.2-7+etch1_mipsel.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_mipsel.deb Debian libtiffxx0c2_3.8.2-7+etch1_mipsel.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_mipsel.deb Debian Linux 4.0 ia-32 Debian libtiff-opengl_3.8.2-7+etch1_i386.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_i386.deb Debian libtiff-tools_3.8.2-7+etch1_i386.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_i386.deb Debian libtiff4-dev_3.8.2-7+etch1_i386.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_i386.deb Debian libtiff4_3.8.2-7+etch1_i386.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_i386.deb Debian libtiffxx0c2_3.8.2-7+etch1_i386.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_i386.deb Debian Linux 4.0 hppa Debian libtiff-opengl_3.8.2-7+etch1_hppa.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_hppa.deb Debian libtiff-tools_3.8.2-7+etch1_hppa.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_hppa.deb Debian libtiff4-dev_3.8.2-7+etch1_hppa.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_hppa.deb Debian libtiff4_3.8.2-7+etch1_hppa.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_hppa.deb Debian libtiffxx0c2_3.8.2-7+etch1_hppa.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_hppa.deb Debian Linux 4.0 sparc Debian libtiff-opengl_3.8.2-7+etch1_sparc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_sparc.deb Debian libtiff-tools_3.8.2-7+etch1_sparc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_sparc.deb Debian libtiff4-dev_3.8.2-7+etch1_sparc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_sparc.deb Debian libtiff4_3.8.2-7+etch1_sparc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_sparc.deb Debian libtiffxx0c2_3.8.2-7+etch1_sparc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_sparc.deb Debian Linux 4.0 s/390 Debian libtiff-opengl_3.8.2-7+etch1_s390.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_s390.deb Debian libtiff-tools_3.8.2-7+etch1_s390.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_s390.deb Debian libtiff4-dev_3.8.2-7+etch1_s390.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_s390.deb Debian libtiff4_3.8.2-7+etch1_s390.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_s390.deb Debian libtiffxx0c2_3.8.2-7+etch1_s390.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_s390.deb Debian Linux 4.0 powerpc Debian libtiff-opengl_3.8.2-7+etch1_powerpc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_powerpc.deb Debian libtiff-tools_3.8.2-7+etch1_powerpc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_powerpc.deb Debian libtiff4-dev_3.8.2-7+etch1_powerpc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_powerpc.deb Debian libtiff4_3.8.2-7+etch1_powerpc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_powerpc.deb Debian libtiffxx0c2_3.8.2-7+etch1_powerpc.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_powerpc.deb Debian Linux 4.0 alpha Debian libtiff-opengl_3.8.2-7+etch1_alpha.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_alpha.deb Debian libtiff-tools_3.8.2-7+etch1_alpha.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_alpha.deb Debian libtiff4-dev_3.8.2-7+etch1_alpha.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_alpha.deb Debian libtiff4_3.8.2-7+etch1_alpha.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_alpha.deb Debian libtiffxx0c2_3.8.2-7+etch1_alpha.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_alpha.deb Debian Linux 4.0 ia-64 Debian libtiff-opengl_3.8.2-7+etch1_ia64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_ia64.deb Debian libtiff-tools_3.8.2-7+etch1_ia64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_ia64.deb Debian libtiff4-dev_3.8.2-7+etch1_ia64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_ia64.deb Debian libtiff4_3.8.2-7+etch1_ia64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_ia64.deb Debian libtiffxx0c2_3.8.2-7+etch1_ia64.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_ia64.deb Debian Linux 4.0 mips Debian libtiff-opengl_3.8.2-7+etch1_mips.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-opengl_3.8</a> .2-7+etch1_mips.deb Debian libtiff-tools_3.8.2-7+etch1_mips.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8. target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.8.</a> 2-7+etch1_mips.deb Debian libtiff4-dev_3.8.2-7+etch1_mips.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4-dev_3.8.2</a> -7+etch1_mips.deb Debian libtiff4_3.8.2-7+etch1_mips.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiff4_3.8.2-7+e</a> tch1_mips.deb Debian libtiffxx0c2_3.8.2-7+etch1_mips.deb <a href=http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2 target=_blank>http://security.debian.org/pool/updates/main/t/tiff/libtiffxx0c2_3.8.2</a> -7+etch1_mips.deb |
id | SSV:3922 |
last seen | 2017-11-19 |
modified | 2008-08-27 |
published | 2008-08-27 |
reporter | Root |
title | LibTIFF 'tif_lzw.c'远程整数下溢漏洞 |
References
- http://bugs.gentoo.org/show_bug.cgi?id=234080
- http://bugs.gentoo.org/show_bug.cgi?id=234080
- http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
- http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
- http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
- http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
- http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
- http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
- http://secunia.com/advisories/31610
- http://secunia.com/advisories/31610
- http://secunia.com/advisories/31623
- http://secunia.com/advisories/31623
- http://secunia.com/advisories/31668
- http://secunia.com/advisories/31668
- http://secunia.com/advisories/31670
- http://secunia.com/advisories/31670
- http://secunia.com/advisories/31698
- http://secunia.com/advisories/31698
- http://secunia.com/advisories/31838
- http://secunia.com/advisories/31838
- http://secunia.com/advisories/31882
- http://secunia.com/advisories/31882
- http://secunia.com/advisories/31982
- http://secunia.com/advisories/31982
- http://secunia.com/advisories/32706
- http://secunia.com/advisories/32706
- http://secunia.com/advisories/32756
- http://secunia.com/advisories/32756
- http://security.gentoo.org/glsa/glsa-200809-07.xml
- http://security.gentoo.org/glsa/glsa-200809-07.xml
- http://security-tracker.debian.net/tracker/CVE-2008-2327
- http://security-tracker.debian.net/tracker/CVE-2008-2327
- http://security-tracker.debian.net/tracker/DSA-1632-1
- http://security-tracker.debian.net/tracker/DSA-1632-1
- http://security-tracker.debian.net/tracker/DTSA-160-1
- http://security-tracker.debian.net/tracker/DTSA-160-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1
- http://support.apple.com/kb/HT3276
- http://support.apple.com/kb/HT3276
- http://support.apple.com/kb/HT3298
- http://support.apple.com/kb/HT3298
- http://support.apple.com/kb/HT3318
- http://support.apple.com/kb/HT3318
- http://www.debian.org/security/2008/dsa-1632
- http://www.debian.org/security/2008/dsa-1632
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:184
- http://www.mandriva.com/security/advisories?name=MDVSA-2008:184
- http://www.redhat.com/support/errata/RHSA-2008-0847.html
- http://www.redhat.com/support/errata/RHSA-2008-0847.html
- http://www.redhat.com/support/errata/RHSA-2008-0848.html
- http://www.redhat.com/support/errata/RHSA-2008-0848.html
- http://www.redhat.com/support/errata/RHSA-2008-0863.html
- http://www.redhat.com/support/errata/RHSA-2008-0863.html
- http://www.securityfocus.com/archive/1/496033/100/0/threaded
- http://www.securityfocus.com/archive/1/496033/100/0/threaded
- http://www.securityfocus.com/archive/1/497962/100/0/threaded
- http://www.securityfocus.com/archive/1/497962/100/0/threaded
- http://www.securityfocus.com/bid/30832
- http://www.securityfocus.com/bid/30832
- http://www.securitytracker.com/id?1020750
- http://www.securitytracker.com/id?1020750
- http://www.ubuntu.com/usn/usn-639-1
- http://www.ubuntu.com/usn/usn-639-1
- http://www.us-cert.gov/cas/techalerts/TA08-260A.html
- http://www.us-cert.gov/cas/techalerts/TA08-260A.html
- http://www.vmware.com/security/advisories/VMSA-2008-0017.html
- http://www.vmware.com/security/advisories/VMSA-2008-0017.html
- http://www.vupen.com/english/advisories/2008/2438
- http://www.vupen.com/english/advisories/2008/2438
- http://www.vupen.com/english/advisories/2008/2584
- http://www.vupen.com/english/advisories/2008/2584
- http://www.vupen.com/english/advisories/2008/2776
- http://www.vupen.com/english/advisories/2008/2776
- http://www.vupen.com/english/advisories/2008/2971
- http://www.vupen.com/english/advisories/2008/2971
- http://www.vupen.com/english/advisories/2008/3107
- http://www.vupen.com/english/advisories/2008/3107
- http://www.vupen.com/english/advisories/2008/3232
- http://www.vupen.com/english/advisories/2008/3232
- http://www.vupen.com/english/advisories/2009/2143
- http://www.vupen.com/english/advisories/2009/2143
- https://bugzilla.redhat.com/show_bug.cgi?id=458674
- https://bugzilla.redhat.com/show_bug.cgi?id=458674
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514
- https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html
- https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html
- https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html
- https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html