低危 libtiff 代码执行漏洞

CVE编号

CVE-2008-2327

利用情况

暂无

补丁情况

没有补丁

披露时间

2008-08-28
漏洞描述
(1)LZWDecode,(2)LZWDecodeCompat,以及(3)LibTIFF 3.8.2及更早版本中LZW解码器的tif_lzw.c中的LZWDecodeVector函数中的多个缓冲区下溢允许依赖于上下文的攻击者通过精心设计的TIFF文件执行任意代码,这与不正确处理CODE_CLEAR代码有关。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://bugs.gentoo.org/show_bug.cgi?id=234080
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
http://secunia.com/advisories/31610
http://secunia.com/advisories/31623
http://secunia.com/advisories/31668
http://secunia.com/advisories/31670
http://secunia.com/advisories/31698
http://secunia.com/advisories/31838
http://secunia.com/advisories/31882
http://secunia.com/advisories/31982
http://secunia.com/advisories/32706
http://secunia.com/advisories/32756
http://security-tracker.debian.net/tracker/CVE-2008-2327
http://security-tracker.debian.net/tracker/DSA-1632-1
http://security-tracker.debian.net/tracker/DTSA-160-1
http://security.gentoo.org/glsa/glsa-200809-07.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1
http://support.apple.com/kb/HT3276
http://support.apple.com/kb/HT3298
http://support.apple.com/kb/HT3318
http://www.debian.org/security/2008/dsa-1632
http://www.mandriva.com/security/advisories?name=MDVSA-2008:184
http://www.redhat.com/support/errata/RHSA-2008-0847.html
http://www.redhat.com/support/errata/RHSA-2008-0848.html
http://www.redhat.com/support/errata/RHSA-2008-0863.html
http://www.securityfocus.com/archive/1/496033/100/0/threaded
http://www.securityfocus.com/archive/1/497962/100/0/threaded
http://www.securityfocus.com/bid/30832
http://www.securitytracker.com/id?1020750
http://www.ubuntu.com/usn/usn-639-1
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
http://www.vupen.com/english/advisories/2008/2438
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2008/2776
http://www.vupen.com/english/advisories/2008/2971
http://www.vupen.com/english/advisories/2008/3107
http://www.vupen.com/english/advisories/2008/3232
http://www.vupen.com/english/advisories/2009/2143
https://bugzilla.redhat.com/show_bug.cgi?id=458674
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 libtiff libtiff * Up to
(including)
3.8.2
运行在以下环境
应用 libtiff libtiff 3.4 -
运行在以下环境
应用 libtiff libtiff 3.5.1 -
运行在以下环境
应用 libtiff libtiff 3.5.2 -
运行在以下环境
应用 libtiff libtiff 3.5.3 -
运行在以下环境
应用 libtiff libtiff 3.5.4 -
运行在以下环境
应用 libtiff libtiff 3.5.5 -
运行在以下环境
应用 libtiff libtiff 3.5.6 -
运行在以下环境
应用 libtiff libtiff 3.5.7 -
运行在以下环境
应用 libtiff libtiff 3.6.0 -
运行在以下环境
应用 libtiff libtiff 3.6.1 -
运行在以下环境
应用 libtiff libtiff 3.7.0 -
运行在以下环境
应用 libtiff libtiff 3.7.1 -
运行在以下环境
应用 libtiff libtiff 3.8.0 -
运行在以下环境
应用 libtiff libtiff 3.8.1 -
运行在以下环境
系统 centos_5 libtiff * Up to
(excluding)
3.8.2-7.el5_2.2
运行在以下环境
系统 debian_10 tiff * Up to
(excluding)
3.8.2-11
运行在以下环境
系统 debian_11 tiff * Up to
(excluding)
3.8.2-11
运行在以下环境
系统 debian_12 tiff * Up to
(excluding)
3.8.2-11
运行在以下环境
系统 debian_4.0 tiff * Up to
(excluding)
3.8.2-7+etch1
运行在以下环境
系统 debian_5.0 tiff * Up to
(excluding)
3.8.2-10+lenny1
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
3.8.2-7.el5_2.2
运行在以下环境
系统 redhat_5 libtiff * Up to
(excluding)
0:3.8.2-7.el5_2.2
运行在以下环境
系统 suse_11 libtiff3 * Up to
(excluding)
3.8.2-141.8
阿里云评分
3.8
  • 攻击路径
    远程
  • 攻击复杂度
    N/A
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    未验证
  • 补丁情况
    没有补丁
  • 数据保密性
    N/A
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
阿里云安全产品覆盖情况