Executive Summary
Summary | |
---|---|
Title | Sun Alert 265030 Multiple Security Vulnerabilities in libtiff(3) Handling of CODE_CLEAR Code |
Informations | |||
---|---|---|---|
Name | SUN-265030 | First vendor Publication | 2009-08-03 |
Vendor | Sun | Last vendor Modification | 2009-08-12 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Product: Solaris 8 Operating System Solaris 9 Operating System Solaris 10 Operating System OpenSolaris Multiple security vulnerabilities have been found in libtiff(3), a library for reading and writing Tag Image File Format (TIFF) files. These vulnerabilities may allow a local or remote unprivileged user to create a carefully crafted LZW-encoded TIFF file that may cause an application linked with libtiff(3) to crash or possibly execute arbitrary code. These issues are also described in the following document: CVE-2008-2327 at: http://www.security-database.com/detail.php?cve=CVE-2008-2327 State: Workaround First released: 03-Aug-2009 |
Original Source
Url : http://blogs.sun.com/security/entry/sun_alert_265030_multiple_security |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11489 | |||
Oval ID: | oval:org.mitre.oval:def:11489 | ||
Title: | Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. | ||
Description: | Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-2327 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17803 | |||
Oval ID: | oval:org.mitre.oval:def:17803 | ||
Title: | USN-639-1 -- tiff vulnerability | ||
Description: | Drew Yao discovered that the TIFF library did not correctly validate LZW compressed TIFF images. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-639-1 CVE-2008-2327 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 7.04 Ubuntu 7.10 Ubuntu 8.04 | Product(s): | tiff |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:18179 | |||
Oval ID: | oval:org.mitre.oval:def:18179 | ||
Title: | DSA-1632-1 tiff - arbitrary code execution | ||
Description: | Drew Yao discovered that libTIFF, a library for handling the Tagged Image File Format, is vulnerable to a programming error allowing malformed tiff files to lead to a crash or execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1632-1 CVE-2008-2327 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | tiff |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22496 | |||
Oval ID: | oval:org.mitre.oval:def:22496 | ||
Title: | ELSA-2008:0847: libtiff security and bug fix update (Important) | ||
Description: | Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2008:0847-01 CVE-2008-2327 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | libtiff |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:28973 | |||
Oval ID: | oval:org.mitre.oval:def:28973 | ||
Title: | RHSA-2008:0847 -- libtiff security and bug fix update (Important) | ||
Description: | Updated libtiff packages that fix a security issue and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple uses of uninitialized values were discovered in libtiff's Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could create a carefully crafted LZW-encoded TIFF file that would cause an application linked with libtiff to crash or, possibly, execute arbitrary code. (CVE-2008-2327) | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2008:0847 CESA-2008:0847-CentOS 5 CVE-2008-2327 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | libtiff |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:5514 | |||
Oval ID: | oval:org.mitre.oval:def:5514 | ||
Title: | LibTIFF Buffer Underflow in Decoding LZW Data Lets Remote Users Execute Arbitrary Code | ||
Description: | Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-2327 | Version: | 3 |
Platform(s): | VMWare ESX Server 3 VMWare ESX Server 3.5 | Product(s): | |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:7619 | |||
Oval ID: | oval:org.mitre.oval:def:7619 | ||
Title: | DSA-1632 tiff -- buffer underflow | ||
Description: | Drew Yao discovered that libTIFF, a library for handling the Tagged Image File Format, is vulnerable to a programming error allowing malformed tiff files to lead to a crash or execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1632 CVE-2008-2327 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | tiff |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2010-05-12 | Name : Mac OS X 10.5.5 Update / Security Update 2008-006 File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:169-1 (libtiff) File : nvt/mdksa_2009_169_1.nasl |
2009-11-17 | Name : Mac OS X Version File : nvt/macosx_version.nasl |
2009-10-13 | Name : SLES10: Security update for libtiff File : nvt/sles10_libtiff0.nasl |
2009-10-13 | Name : Solaris Update for Gnome libtiff - library for reading and writing TIFF 11990... File : nvt/gb_solaris_119901_08.nasl |
2009-10-13 | Name : Solaris Update for GNOME 2.6.0 119900-09 File : nvt/gb_solaris_119900_09.nasl |
2009-10-10 | Name : SLES9: Security update for libtiff File : nvt/sles9p5034140.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:169 (libtiff) File : nvt/mdksa_2009_169.nasl |
2009-07-29 | Name : Ubuntu USN-802-1 (apache2) File : nvt/ubuntu_802_1.nasl |
2009-07-29 | Name : Ubuntu USN-801-1 (tiff) File : nvt/ubuntu_801_1.nasl |
2009-07-29 | Name : Ubuntu USN-799-1 (dbus) File : nvt/ubuntu_799_1.nasl |
2009-07-29 | Name : Mandrake Security Advisory MDVSA-2009:150 (libtiff) File : nvt/mdksa_2009_150.nasl |
2009-07-06 | Name : Fedora Core 9 FEDORA-2009-7335 (libtiff) File : nvt/fcore_2009_7335.nasl |
2009-04-09 | Name : Mandriva Update for libtiff MDVSA-2008:184 (libtiff) File : nvt/gb_mandriva_MDVSA_2008_184.nasl |
2009-03-23 | Name : Ubuntu Update for tiff vulnerability USN-639-1 File : nvt/gb_ubuntu_USN_639_1.nasl |
2009-03-06 | Name : RedHat Update for libtiff RHSA-2008:0863-01 File : nvt/gb_RHSA-2008_0863-01_libtiff.nasl |
2009-03-06 | Name : RedHat Update for libtiff RHSA-2008:0848-01 File : nvt/gb_RHSA-2008_0848-01_libtiff.nasl |
2009-03-06 | Name : RedHat Update for libtiff RHSA-2008:0847-01 File : nvt/gb_RHSA-2008_0847-01_libtiff.nasl |
2009-02-27 | Name : CentOS Update for libtiff CESA-2008:0863 centos3 x86_64 File : nvt/gb_CESA-2008_0863_libtiff_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for libtiff CESA-2008:0863 centos3 i386 File : nvt/gb_CESA-2008_0863_libtiff_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for libtiff CESA-2008:0863-01 centos2 i386 File : nvt/gb_CESA-2008_0863-01_libtiff_centos2_i386.nasl |
2009-02-17 | Name : Fedora Update for libtiff FEDORA-2008-7388 File : nvt/gb_fedora_2008_7388_libtiff_fc8.nasl |
2009-02-17 | Name : Fedora Update for libtiff FEDORA-2008-7370 File : nvt/gb_fedora_2008_7370_libtiff_fc9.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200809-07 (tiff) File : nvt/glsa_200809_07.nasl |
2008-09-17 | Name : Debian Security Advisory DSA 1632-1 (tiff) File : nvt/deb_1632_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
47795 | LibTIFF LZW Decoder libtiff/tif_lzw.c Multiple Function TIFF Decoder Underflow |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2008-11-06 | IAVM : 2008-B-0078 - Multiple Vulnerabilities in VMware Severity : Category I - VMSKEY : V0017874 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2009-0027.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0848.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0863.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0847.nasl - Type : ACT_GATHER_INFO |
2013-06-29 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0848.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080828_libtiff_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0847.nasl - Type : ACT_GATHER_INFO |
2009-12-04 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-169.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12229.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESX host is missing a security-related patch. File : vmware_VMSA-2008-0017.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_libtiff-080820.nasl - Type : ACT_GATHER_INFO |
2009-07-14 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-150.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-184.nasl - Type : ACT_GATHER_INFO |
2008-11-14 | Name : The remote host contains a web browser that is affected by several issues. File : macosx_Safari3_2.nasl - Type : ACT_GATHER_INFO |
2008-11-14 | Name : The remote host contains a web browser that is affected by several issues. File : safari_3_2.nasl - Type : ACT_GATHER_INFO |
2008-09-16 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO |
2008-09-16 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO |
2008-09-10 | Name : The remote Fedora host is missing a security update. File : fedora_2008-7388.nasl - Type : ACT_GATHER_INFO |
2008-09-10 | Name : The remote Fedora host is missing a security update. File : fedora_2008-7370.nasl - Type : ACT_GATHER_INFO |
2008-09-09 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200809-07.nasl - Type : ACT_GATHER_INFO |
2008-09-03 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_libtiff-5538.nasl - Type : ACT_GATHER_INFO |
2008-09-03 | Name : The remote openSUSE host is missing a security update. File : suse_libtiff-5540.nasl - Type : ACT_GATHER_INFO |
2008-09-03 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-639-1.nasl - Type : ACT_GATHER_INFO |
2008-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0863.nasl - Type : ACT_GATHER_INFO |
2008-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0848.nasl - Type : ACT_GATHER_INFO |
2008-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0847.nasl - Type : ACT_GATHER_INFO |
2008-08-30 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0863.nasl - Type : ACT_GATHER_INFO |
2008-08-27 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1632.nasl - Type : ACT_GATHER_INFO |