cve-2009-2285
Vulnerability from cvelistv5
Published
2009-07-01 12:26
Modified
2024-08-07 05:44
Severity ?
EPSS score ?
Summary
Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.816Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2010-03-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html" }, { "name": "FEDORA-2009-7358", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html" }, { "name": "35866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35866" }, { "name": "FEDORA-2009-7717", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html" }, { "name": "ADV-2009-1637", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1637" }, { "name": "[oss-security] 20090623 Re: libtiff buffer underflow in LZWDecodeCompat", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/23/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2065" }, { "name": "oval:org.mitre.oval:def:7049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049" }, { "name": "39135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4004" }, { "name": "APPLE-SA-2010-01-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html" }, { "name": "USN-797-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/797-1/" }, { "name": "oval:org.mitre.oval:def:10145", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4105" }, { "name": "35716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35716" }, { "name": "FEDORA-2009-7763", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html" }, { "name": "[oss-security] 20090621 libtiff buffer underflow in LZWDecodeCompat", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/22/1" }, { "name": "35912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35912" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4070" }, { "name": "APPLE-SA-2010-02-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "35883", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35883" }, { "name": "ADV-2009-2727", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2727" }, { "name": "35695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35695" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lan.st/showthread.php?t=1856\u0026page=3" }, { "name": "36194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36194" }, { "name": "36831", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36831" }, { "name": "GLSA-200908-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200908-03.xml" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4013" }, { "name": "FEDORA-2009-7335", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html" }, { "name": "APPLE-SA-2010-03-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html" }, { "name": "267808", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1" }, { "name": "RHSA-2009:1159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1159.html" }, { "name": "38241", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38241" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "FEDORA-2009-7417", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html" }, { "name": "DSA-1835", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1835" }, { "name": "[oss-security] 20090629 CVE Request -- libtiff [was: Re: libtiff buffer underflow in LZWDecodeCompat]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/29/5" }, { "name": "ADV-2010-0173", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0173" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3937" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2010-03-11-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html" }, { "name": "FEDORA-2009-7358", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html" }, { "name": "35866", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35866" }, { "name": "FEDORA-2009-7717", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html" }, { "name": "ADV-2009-1637", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1637" }, { "name": "[oss-security] 20090623 Re: libtiff buffer underflow in LZWDecodeCompat", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/23/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2065" }, { "name": "oval:org.mitre.oval:def:7049", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049" }, { "name": "39135", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4004" }, { "name": "APPLE-SA-2010-01-19-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html" }, { "name": "USN-797-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/797-1/" }, { "name": "oval:org.mitre.oval:def:10145", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4105" }, { "name": "35716", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35716" }, { "name": "FEDORA-2009-7763", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html" }, { "name": "[oss-security] 20090621 libtiff buffer underflow in LZWDecodeCompat", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/22/1" }, { "name": "35912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35912" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4070" }, { "name": "APPLE-SA-2010-02-02-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "35883", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35883" }, { "name": "ADV-2009-2727", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2727" }, { "name": "35695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35695" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lan.st/showthread.php?t=1856\u0026page=3" }, { "name": "36194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36194" }, { "name": "36831", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36831" }, { "name": "GLSA-200908-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200908-03.xml" }, { "name": "ADV-2009-3184", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4013" }, { "name": "FEDORA-2009-7335", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html" }, { "name": "APPLE-SA-2010-03-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html" }, { "name": "267808", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1" }, { "name": "RHSA-2009:1159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1159.html" }, { "name": "38241", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38241" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149" }, { "name": "APPLE-SA-2009-11-09-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "FEDORA-2009-7417", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html" }, { "name": "DSA-1835", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1835" }, { "name": "[oss-security] 20090629 CVE Request -- libtiff [was: Re: libtiff buffer underflow in LZWDecodeCompat]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/06/29/5" }, { "name": "ADV-2010-0173", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0173" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3937" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2010-03-11-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html" }, { "name": "FEDORA-2009-7358", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html" }, { "name": "35866", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35866" }, { "name": "FEDORA-2009-7717", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html" }, { "name": "ADV-2009-1637", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1637" }, { "name": "[oss-security] 20090623 Re: libtiff buffer underflow in LZWDecodeCompat", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/06/23/1" }, { "name": "http://bugzilla.maptools.org/show_bug.cgi?id=2065", "refsource": "CONFIRM", "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2065" }, { "name": "oval:org.mitre.oval:def:7049", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049" }, { "name": "39135", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39135" }, { "name": "http://support.apple.com/kb/HT4004", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4004" }, { "name": "APPLE-SA-2010-01-19-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html" }, { "name": "USN-797-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/797-1/" }, { "name": "oval:org.mitre.oval:def:10145", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145" }, { "name": "http://support.apple.com/kb/HT4105", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4105" }, { "name": "35716", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35716" }, { "name": "FEDORA-2009-7763", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html" }, { "name": "[oss-security] 20090621 libtiff buffer underflow in LZWDecodeCompat", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/06/22/1" }, { "name": "35912", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35912" }, { "name": "http://support.apple.com/kb/HT4070", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4070" }, { "name": "APPLE-SA-2010-02-02-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html" }, { "name": "35883", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35883" }, { "name": "ADV-2009-2727", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2727" }, { "name": "35695", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35695" }, { "name": "http://www.lan.st/showthread.php?t=1856\u0026page=3", "refsource": "MISC", "url": "http://www.lan.st/showthread.php?t=1856\u0026page=3" }, { "name": "36194", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36194" }, { "name": "36831", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36831" }, { "name": "GLSA-200908-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200908-03.xml" }, { "name": "ADV-2009-3184", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "name": "http://support.apple.com/kb/HT4013", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4013" }, { "name": "FEDORA-2009-7335", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html" }, { "name": "APPLE-SA-2010-03-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html" }, { "name": "267808", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1" }, { "name": "RHSA-2009:1159", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1159.html" }, { "name": "38241", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38241" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149" }, { "name": "APPLE-SA-2009-11-09-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html" }, { "name": "FEDORA-2009-7417", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html" }, { "name": "DSA-1835", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1835" }, { "name": "[oss-security] 20090629 CVE Request -- libtiff [was: Re: libtiff buffer underflow in LZWDecodeCompat]", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/06/29/5" }, { "name": "ADV-2010-0173", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0173" }, { "name": "http://support.apple.com/kb/HT3937", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3937" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2285", "datePublished": "2009-07-01T12:26:00", "dateReserved": "2009-07-01T00:00:00", "dateUpdated": "2024-08-07T05:44:55.816Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-2285\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-07-01T13:00:01.750\",\"lastModified\":\"2018-10-03T22:00:34.780\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer inferior en la funci\u00f3n LZWDecodeCompat en libtiff v3.8.2, permite a atacantes dependientes de contexto provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de una imagen TIFF. Vulnerabilidad distinta de CVE-2008-2327.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A24DC5-2DF5-4CA2-A0CD-BE0650CA6F5B\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.maptools.org/show_bug.cgi?id=2065\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35695\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35716\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35866\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35883\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35912\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/36194\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/36831\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38241\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39135\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200908-03.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3937\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT4004\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT4013\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT4070\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT4105\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1835\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.lan.st/showthread.php?t=1856\u0026page=3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/06/22/1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/06/23/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2009/06/29/5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1159.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1637\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/2727\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3184\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0173\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/797-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html\",\"source\":\"cve@mitre.org\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.