// For flags

CVE-2008-2327

libtiff: use of uninitialized memory in LZW decoder

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code.

Múltiples desbordamientos de búfer en las funciones (1) LZWDecode, (2) LZWDecodeCompat y (3) LZWDecodeVector en el archivo tif_lzw.c en el decodificador LZW en LibTIFF versión 3.8.2 y anteriores, permite a los atacantes dependiendo del contexto ejecutar código arbitrario por medio de un archivo TIFF diseñado, relacionado con el manejo inapropiado del código CODE_CLEAR.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-05-18 CVE Reserved
  • 2008-08-27 CVE Published
  • 2024-04-12 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (48)
URL Date SRC
URL Date SRC
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html 2018-10-11
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html 2018-10-11
http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html 2018-10-11
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html 2018-10-11
http://secunia.com/advisories/31610 2018-10-11
http://secunia.com/advisories/31623 2018-10-11
http://secunia.com/advisories/31668 2018-10-11
http://secunia.com/advisories/31670 2018-10-11
http://secunia.com/advisories/31698 2018-10-11
http://secunia.com/advisories/31838 2018-10-11
http://secunia.com/advisories/31882 2018-10-11
http://secunia.com/advisories/32756 2018-10-11
http://security.gentoo.org/glsa/glsa-200809-07.xml 2018-10-11
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1 2018-10-11
http://www.mandriva.com/security/advisories?name=MDVSA-2008:184 2018-10-11
http://www.redhat.com/support/errata/RHSA-2008-0847.html 2018-10-11
http://www.redhat.com/support/errata/RHSA-2008-0848.html 2018-10-11
http://www.redhat.com/support/errata/RHSA-2008-0863.html 2018-10-11
http://www.ubuntu.com/usn/usn-639-1 2018-10-11
http://www.vupen.com/english/advisories/2008/2438 2018-10-11
http://www.vupen.com/english/advisories/2008/2584 2018-10-11
http://www.vupen.com/english/advisories/2008/2776 2018-10-11
http://www.vupen.com/english/advisories/2008/2971 2018-10-11
http://www.vupen.com/english/advisories/2008/3107 2018-10-11
http://www.vupen.com/english/advisories/2009/2143 2018-10-11
https://bugzilla.redhat.com/show_bug.cgi?id=458674 2008-08-28
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html 2018-10-11
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html 2018-10-11
https://access.redhat.com/security/cve/CVE-2008-2327 2008-08-28
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
<= 3.8.2
Search vendor "Libtiff" for product "Libtiff" and version " <= 3.8.2"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.4
Search vendor "Libtiff" for product "Libtiff" and version "3.4"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.1
Search vendor "Libtiff" for product "Libtiff" and version "3.5.1"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.2
Search vendor "Libtiff" for product "Libtiff" and version "3.5.2"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.3
Search vendor "Libtiff" for product "Libtiff" and version "3.5.3"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.4
Search vendor "Libtiff" for product "Libtiff" and version "3.5.4"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.5
Search vendor "Libtiff" for product "Libtiff" and version "3.5.5"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.6
Search vendor "Libtiff" for product "Libtiff" and version "3.5.6"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.5.7
Search vendor "Libtiff" for product "Libtiff" and version "3.5.7"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.6.0
Search vendor "Libtiff" for product "Libtiff" and version "3.6.0"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.6.1
Search vendor "Libtiff" for product "Libtiff" and version "3.6.1"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.7.0
Search vendor "Libtiff" for product "Libtiff" and version "3.7.0"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.7.1
Search vendor "Libtiff" for product "Libtiff" and version "3.7.1"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.8.0
Search vendor "Libtiff" for product "Libtiff" and version "3.8.0"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
3.8.1
Search vendor "Libtiff" for product "Libtiff" and version "3.8.1"
-
Affected