6.8
MEDIUM
CVE-2008-2327
LibTIFF LZW Code Execution Buffer Underflow Vulnerability
Description

Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code.

INFO

Published Date :

Aug. 27, 2008, 8:41 p.m.

Last Modified :

Oct. 11, 2018, 8:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-2327 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2327.

URL Resource
http://bugs.gentoo.org/show_bug.cgi?id=234080
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
http://secunia.com/advisories/31610 Vendor Advisory
http://secunia.com/advisories/31623 Vendor Advisory
http://secunia.com/advisories/31668 Vendor Advisory
http://secunia.com/advisories/31670 Vendor Advisory
http://secunia.com/advisories/31698 Vendor Advisory
http://secunia.com/advisories/31838 Vendor Advisory
http://secunia.com/advisories/31882 Vendor Advisory
http://secunia.com/advisories/31982
http://secunia.com/advisories/32706
http://secunia.com/advisories/32756 Vendor Advisory
http://security-tracker.debian.net/tracker/CVE-2008-2327
http://security-tracker.debian.net/tracker/DSA-1632-1
http://security-tracker.debian.net/tracker/DTSA-160-1
http://security.gentoo.org/glsa/glsa-200809-07.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1
http://support.apple.com/kb/HT3276
http://support.apple.com/kb/HT3298
http://support.apple.com/kb/HT3318
http://www.debian.org/security/2008/dsa-1632 Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2008:184
http://www.redhat.com/support/errata/RHSA-2008-0847.html
http://www.redhat.com/support/errata/RHSA-2008-0848.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2008-0863.html Vendor Advisory
http://www.securityfocus.com/archive/1/496033/100/0/threaded
http://www.securityfocus.com/archive/1/497962/100/0/threaded
http://www.securityfocus.com/bid/30832
http://www.securitytracker.com/id?1020750
http://www.ubuntu.com/usn/usn-639-1
http://www.us-cert.gov/cas/techalerts/TA08-260A.html US Government Resource
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
http://www.vupen.com/english/advisories/2008/2438 Vendor Advisory
http://www.vupen.com/english/advisories/2008/2584 Vendor Advisory
http://www.vupen.com/english/advisories/2008/2776 Vendor Advisory
http://www.vupen.com/english/advisories/2008/2971 Vendor Advisory
http://www.vupen.com/english/advisories/2008/3107 Vendor Advisory
http://www.vupen.com/english/advisories/2008/3232
http://www.vupen.com/english/advisories/2009/2143 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=458674
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2327 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2327 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/496033/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/497962/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/497962/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/496033/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11489 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5514 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 27, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.81 }} 0.17%

score

0.81523

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability