Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2 allows context-dependent attackers to cause a denial of service (crash) via a crafted TIFF image, a different vulnerability than CVE-2008-2327.
References
Link Providers
http://bugzilla.maptools.org/show_bug.cgi?id=2065 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html cve-icon cve-icon
http://secunia.com/advisories/35695 cve-icon cve-icon
http://secunia.com/advisories/35716 cve-icon cve-icon
http://secunia.com/advisories/35866 cve-icon cve-icon
http://secunia.com/advisories/35883 cve-icon cve-icon
http://secunia.com/advisories/35912 cve-icon cve-icon
http://secunia.com/advisories/36194 cve-icon cve-icon
http://secunia.com/advisories/36831 cve-icon cve-icon
http://secunia.com/advisories/38241 cve-icon cve-icon
http://secunia.com/advisories/39135 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200908-03.xml cve-icon cve-icon
http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1 cve-icon cve-icon
http://support.apple.com/kb/HT3937 cve-icon cve-icon
http://support.apple.com/kb/HT4004 cve-icon cve-icon
http://support.apple.com/kb/HT4013 cve-icon cve-icon
http://support.apple.com/kb/HT4070 cve-icon cve-icon
http://support.apple.com/kb/HT4105 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1835 cve-icon cve-icon
http://www.lan.st/showthread.php?t=1856&page=3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/22/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/23/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/06/29/5 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1159.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1637 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2727 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3184 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0173 cve-icon cve-icon
https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2285 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049 cve-icon cve-icon
https://usn.ubuntu.com/797-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2285 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-07-01T12:26:00

Updated: 2024-08-07T05:44:55.816Z

Reserved: 2009-07-01T00:00:00

Link: CVE-2009-2285

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-01T13:00:01.750

Modified: 2018-10-03T22:00:34.780

Link: CVE-2009-2285

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-01-03T00:00:00Z

Links: CVE-2009-2285 - Bugzilla