9.3
CVSSv2

CVE-2009-2347

Published: 14/07/2009 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 up to and including 3.8.2, 3.9, and 4.0 allow context-dependent malicious users to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff 3.8.0

libtiff libtiff 3.8.1

libtiff libtiff 3.9

libtiff libtiff 4.0

libtiff libtiff 3.8.2

Vendor Advisories

Synopsis Moderate: libtiff security update Type/Severity Security Advisory: Moderate Topic Updated libtiff packages that fix several security issues are now availablefor Red Hat Enterprise Linux 3, 4, and 5This update has been rated as having moderate security impact by the RedHat Security Response Team ...
Tielei Wang and Tom Lane discovered that the TIFF library did not correctly handle certain malformed TIFF images If a user or automated system were tricked into processing a malicious image, an attacker could execute arbitrary code with the privileges of the user invoking the program ...
Several vulnerabilities have been discovered in the library for the Tag Image File Format (TIFF) The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2285 It was discovered that malformed TIFF images can lead to a crash in the decompression code, resulting in denial of service CVE-2009-2347 Andrea ...

References

CWE-189http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/http://www.ocert.org/advisories/ocert-2009-012.htmlhttp://www.securityfocus.com/bid/35652https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347http://bugzilla.maptools.org/show_bug.cgi?id=2079http://www.mandriva.com/security/advisories?name=MDVSA-2009:150http://secunia.com/advisories/35817http://www.vupen.com/english/advisories/2009/1870http://www.redhat.com/support/errata/RHSA-2009-1159.htmlhttp://www.ubuntu.com/usn/USN-801-1http://secunia.com/advisories/35883http://osvdb.org/55822http://www.debian.org/security/2009/dsa-1835http://secunia.com/advisories/35811http://osvdb.org/55821http://secunia.com/advisories/35866http://www.securitytracker.com/id?1022539https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.htmlhttp://security.gentoo.org/glsa/glsa-200908-03.xmlhttp://secunia.com/advisories/36194http://secunia.com/advisories/35911http://www.mandriva.com/security/advisories?name=MDVSA-2011:043http://www.vupen.com/english/advisories/2011/0621http://secunia.com/advisories/50726http://security.gentoo.org/glsa/glsa-201209-02.xmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/51688https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988http://www.securityfocus.com/archive/1/504892/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:1159https://usn.ubuntu.com/801-1/https://nvd.nist.gov