CVE-2009-2347
Vulnerability from cvelistv5
Published
2009-07-14 20:16
Modified
2024-08-07 05:44
Severity ?
Summary
Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
References
cve@mitre.orghttp://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/Patch
cve@mitre.orghttp://bugzilla.maptools.org/show_bug.cgi?id=2079Patch
cve@mitre.orghttp://osvdb.org/55821
cve@mitre.orghttp://osvdb.org/55822
cve@mitre.orghttp://secunia.com/advisories/35811
cve@mitre.orghttp://secunia.com/advisories/35817Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35866
cve@mitre.orghttp://secunia.com/advisories/35883
cve@mitre.orghttp://secunia.com/advisories/35911
cve@mitre.orghttp://secunia.com/advisories/36194
cve@mitre.orghttp://secunia.com/advisories/50726
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200908-03.xml
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201209-02.xml
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1835
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:150Patch
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2011:043
cve@mitre.orghttp://www.ocert.org/advisories/ocert-2009-012.htmlPatch
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-1159.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/504892/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/35652Patch
cve@mitre.orghttp://www.securitytracker.com/id?1022539
cve@mitre.orghttp://www.ubuntu.com/usn/USN-801-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/1870Patch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2011/0621
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/51688
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html
af854a3a-2127-422b-91ae-364da2661108http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/Patch
af854a3a-2127-422b-91ae-364da2661108http://bugzilla.maptools.org/show_bug.cgi?id=2079Patch
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/55821
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/55822
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35811
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35817Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35866
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35883
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35911
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36194
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/50726
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200908-03.xml
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201209-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2009/dsa-1835
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:150Patch
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2011:043
af854a3a-2127-422b-91ae-364da2661108http://www.ocert.org/advisories/ocert-2009-012.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1159.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/504892/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/35652Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022539
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-801-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1870Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0621
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/51688
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html
Impacted products
Vendor Product Version
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-07T05:44:55.963Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  name: "35817",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/35817",
               },
               {
                  name: "35866",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/35866",
               },
               {
                  name: "FEDORA-2009-7724",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
               },
               {
                  name: "55821",
                  tags: [
                     "vdb-entry",
                     "x_refsource_OSVDB",
                     "x_transferred",
                  ],
                  url: "http://osvdb.org/55821",
               },
               {
                  name: "FEDORA-2009-7775",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_FEDORA",
                     "x_transferred",
                  ],
                  url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html",
               },
               {
                  name: "ADV-2009-1870",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2009/1870",
               },
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "http://www.ocert.org/advisories/ocert-2009-012.html",
               },
               {
                  name: "oval:org.mitre.oval:def:10988",
                  tags: [
                     "vdb-entry",
                     "signature",
                     "x_refsource_OVAL",
                     "x_transferred",
                  ],
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988",
               },
               {
                  name: "1022539",
                  tags: [
                     "vdb-entry",
                     "x_refsource_SECTRACK",
                     "x_transferred",
                  ],
                  url: "http://www.securitytracker.com/id?1022539",
               },
               {
                  name: "ADV-2011-0621",
                  tags: [
                     "vdb-entry",
                     "x_refsource_VUPEN",
                     "x_transferred",
                  ],
                  url: "http://www.vupen.com/english/advisories/2011/0621",
               },
               {
                  name: "USN-801-1",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_UBUNTU",
                     "x_transferred",
                  ],
                  url: "http://www.ubuntu.com/usn/USN-801-1",
               },
               {
                  name: "35811",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/35811",
               },
               {
                  name: "35883",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/35883",
               },
               {
                  name: "GLSA-201209-02",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_GENTOO",
                     "x_transferred",
                  ],
                  url: "http://security.gentoo.org/glsa/glsa-201209-02.xml",
               },
               {
                  name: "36194",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/36194",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
               },
               {
                  name: "20090713 [oCERT-2009-012] libtiff tools integer overflows",
                  tags: [
                     "mailing-list",
                     "x_refsource_BUGTRAQ",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/archive/1/504892/100/0/threaded",
               },
               {
                  name: "MDVSA-2009:150",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MANDRIVA",
                     "x_transferred",
                  ],
                  url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:150",
               },
               {
                  name: "GLSA-200908-03",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_GENTOO",
                     "x_transferred",
                  ],
                  url: "http://security.gentoo.org/glsa/glsa-200908-03.xml",
               },
               {
                  name: "libtiff-rgb2ycbcr-tiff2rgba-bo(51688)",
                  tags: [
                     "vdb-entry",
                     "x_refsource_XF",
                     "x_transferred",
                  ],
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/51688",
               },
               {
                  name: "35911",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/35911",
               },
               {
                  tags: [
                     "x_refsource_CONFIRM",
                     "x_transferred",
                  ],
                  url: "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
               },
               {
                  name: "55822",
                  tags: [
                     "vdb-entry",
                     "x_refsource_OSVDB",
                     "x_transferred",
                  ],
                  url: "http://osvdb.org/55822",
               },
               {
                  name: "RHSA-2009:1159",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_REDHAT",
                     "x_transferred",
                  ],
                  url: "http://www.redhat.com/support/errata/RHSA-2009-1159.html",
               },
               {
                  name: "35652",
                  tags: [
                     "vdb-entry",
                     "x_refsource_BID",
                     "x_transferred",
                  ],
                  url: "http://www.securityfocus.com/bid/35652",
               },
               {
                  name: "DSA-1835",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_DEBIAN",
                     "x_transferred",
                  ],
                  url: "http://www.debian.org/security/2009/dsa-1835",
               },
               {
                  name: "MDVSA-2011:043",
                  tags: [
                     "vendor-advisory",
                     "x_refsource_MANDRIVA",
                     "x_transferred",
                  ],
                  url: "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043",
               },
               {
                  name: "50726",
                  tags: [
                     "third-party-advisory",
                     "x_refsource_SECUNIA",
                     "x_transferred",
                  ],
                  url: "http://secunia.com/advisories/50726",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "n/a",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "n/a",
                  },
               ],
            },
         ],
         datePublic: "2009-07-13T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     description: "n/a",
                     lang: "en",
                     type: "text",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2018-10-10T18:57:01",
            orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
            shortName: "mitre",
         },
         references: [
            {
               name: "35817",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/35817",
            },
            {
               name: "35866",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/35866",
            },
            {
               name: "FEDORA-2009-7724",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
            },
            {
               name: "55821",
               tags: [
                  "vdb-entry",
                  "x_refsource_OSVDB",
               ],
               url: "http://osvdb.org/55821",
            },
            {
               name: "FEDORA-2009-7775",
               tags: [
                  "vendor-advisory",
                  "x_refsource_FEDORA",
               ],
               url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html",
            },
            {
               name: "ADV-2009-1870",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2009/1870",
            },
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "http://www.ocert.org/advisories/ocert-2009-012.html",
            },
            {
               name: "oval:org.mitre.oval:def:10988",
               tags: [
                  "vdb-entry",
                  "signature",
                  "x_refsource_OVAL",
               ],
               url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988",
            },
            {
               name: "1022539",
               tags: [
                  "vdb-entry",
                  "x_refsource_SECTRACK",
               ],
               url: "http://www.securitytracker.com/id?1022539",
            },
            {
               name: "ADV-2011-0621",
               tags: [
                  "vdb-entry",
                  "x_refsource_VUPEN",
               ],
               url: "http://www.vupen.com/english/advisories/2011/0621",
            },
            {
               name: "USN-801-1",
               tags: [
                  "vendor-advisory",
                  "x_refsource_UBUNTU",
               ],
               url: "http://www.ubuntu.com/usn/USN-801-1",
            },
            {
               name: "35811",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/35811",
            },
            {
               name: "35883",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/35883",
            },
            {
               name: "GLSA-201209-02",
               tags: [
                  "vendor-advisory",
                  "x_refsource_GENTOO",
               ],
               url: "http://security.gentoo.org/glsa/glsa-201209-02.xml",
            },
            {
               name: "36194",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/36194",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
            },
            {
               name: "20090713 [oCERT-2009-012] libtiff tools integer overflows",
               tags: [
                  "mailing-list",
                  "x_refsource_BUGTRAQ",
               ],
               url: "http://www.securityfocus.com/archive/1/504892/100/0/threaded",
            },
            {
               name: "MDVSA-2009:150",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MANDRIVA",
               ],
               url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:150",
            },
            {
               name: "GLSA-200908-03",
               tags: [
                  "vendor-advisory",
                  "x_refsource_GENTOO",
               ],
               url: "http://security.gentoo.org/glsa/glsa-200908-03.xml",
            },
            {
               name: "libtiff-rgb2ycbcr-tiff2rgba-bo(51688)",
               tags: [
                  "vdb-entry",
                  "x_refsource_XF",
               ],
               url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/51688",
            },
            {
               name: "35911",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/35911",
            },
            {
               tags: [
                  "x_refsource_CONFIRM",
               ],
               url: "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
            },
            {
               name: "55822",
               tags: [
                  "vdb-entry",
                  "x_refsource_OSVDB",
               ],
               url: "http://osvdb.org/55822",
            },
            {
               name: "RHSA-2009:1159",
               tags: [
                  "vendor-advisory",
                  "x_refsource_REDHAT",
               ],
               url: "http://www.redhat.com/support/errata/RHSA-2009-1159.html",
            },
            {
               name: "35652",
               tags: [
                  "vdb-entry",
                  "x_refsource_BID",
               ],
               url: "http://www.securityfocus.com/bid/35652",
            },
            {
               name: "DSA-1835",
               tags: [
                  "vendor-advisory",
                  "x_refsource_DEBIAN",
               ],
               url: "http://www.debian.org/security/2009/dsa-1835",
            },
            {
               name: "MDVSA-2011:043",
               tags: [
                  "vendor-advisory",
                  "x_refsource_MANDRIVA",
               ],
               url: "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043",
            },
            {
               name: "50726",
               tags: [
                  "third-party-advisory",
                  "x_refsource_SECUNIA",
               ],
               url: "http://secunia.com/advisories/50726",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2009-2347",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "n/a",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "n/a",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "n/a",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "35817",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/35817",
                  },
                  {
                     name: "35866",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/35866",
                  },
                  {
                     name: "FEDORA-2009-7724",
                     refsource: "FEDORA",
                     url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html",
                  },
                  {
                     name: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
                     refsource: "CONFIRM",
                     url: "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
                  },
                  {
                     name: "55821",
                     refsource: "OSVDB",
                     url: "http://osvdb.org/55821",
                  },
                  {
                     name: "FEDORA-2009-7775",
                     refsource: "FEDORA",
                     url: "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html",
                  },
                  {
                     name: "ADV-2009-1870",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2009/1870",
                  },
                  {
                     name: "http://www.ocert.org/advisories/ocert-2009-012.html",
                     refsource: "MISC",
                     url: "http://www.ocert.org/advisories/ocert-2009-012.html",
                  },
                  {
                     name: "oval:org.mitre.oval:def:10988",
                     refsource: "OVAL",
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988",
                  },
                  {
                     name: "1022539",
                     refsource: "SECTRACK",
                     url: "http://www.securitytracker.com/id?1022539",
                  },
                  {
                     name: "ADV-2011-0621",
                     refsource: "VUPEN",
                     url: "http://www.vupen.com/english/advisories/2011/0621",
                  },
                  {
                     name: "USN-801-1",
                     refsource: "UBUNTU",
                     url: "http://www.ubuntu.com/usn/USN-801-1",
                  },
                  {
                     name: "35811",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/35811",
                  },
                  {
                     name: "35883",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/35883",
                  },
                  {
                     name: "GLSA-201209-02",
                     refsource: "GENTOO",
                     url: "http://security.gentoo.org/glsa/glsa-201209-02.xml",
                  },
                  {
                     name: "36194",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/36194",
                  },
                  {
                     name: "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
                     refsource: "CONFIRM",
                     url: "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
                  },
                  {
                     name: "20090713 [oCERT-2009-012] libtiff tools integer overflows",
                     refsource: "BUGTRAQ",
                     url: "http://www.securityfocus.com/archive/1/504892/100/0/threaded",
                  },
                  {
                     name: "MDVSA-2009:150",
                     refsource: "MANDRIVA",
                     url: "http://www.mandriva.com/security/advisories?name=MDVSA-2009:150",
                  },
                  {
                     name: "GLSA-200908-03",
                     refsource: "GENTOO",
                     url: "http://security.gentoo.org/glsa/glsa-200908-03.xml",
                  },
                  {
                     name: "libtiff-rgb2ycbcr-tiff2rgba-bo(51688)",
                     refsource: "XF",
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/51688",
                  },
                  {
                     name: "35911",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/35911",
                  },
                  {
                     name: "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
                     refsource: "CONFIRM",
                     url: "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
                  },
                  {
                     name: "55822",
                     refsource: "OSVDB",
                     url: "http://osvdb.org/55822",
                  },
                  {
                     name: "RHSA-2009:1159",
                     refsource: "REDHAT",
                     url: "http://www.redhat.com/support/errata/RHSA-2009-1159.html",
                  },
                  {
                     name: "35652",
                     refsource: "BID",
                     url: "http://www.securityfocus.com/bid/35652",
                  },
                  {
                     name: "DSA-1835",
                     refsource: "DEBIAN",
                     url: "http://www.debian.org/security/2009/dsa-1835",
                  },
                  {
                     name: "MDVSA-2011:043",
                     refsource: "MANDRIVA",
                     url: "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043",
                  },
                  {
                     name: "50726",
                     refsource: "SECUNIA",
                     url: "http://secunia.com/advisories/50726",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
      assignerShortName: "mitre",
      cveId: "CVE-2009-2347",
      datePublished: "2009-07-14T20:16:00",
      dateReserved: "2009-07-07T00:00:00",
      dateUpdated: "2024-08-07T05:44:55.963Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      nvd: "{\"cve\":{\"id\":\"CVE-2009-2347\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-07-14T20:30:00.377\",\"lastModified\":\"2024-11-21T01:04:39.630\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.\"},{\"lang\":\"es\",\"value\":\"Múltiples desbordamientos de enteros en las herramientas de conversión de inter-color spaces de libtiff v3.8 hasta v3.8.2 y v4.0, permiten a atacantes dependientes del contexto ejecutar código de su elección a través de una imagen TIFF con valores grandes para el (1) ancho y (2) alto. Esto provoca un desbordamiento de búfer basado en memoria dinámica -heap- en (a) la función  cvt_whole_image de tiff2rgba y (b) la función tiffcvt de rgb2ycbcr.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44BC5E2C-B6A6-4999-A1EA-B91DA5C350C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2850FD9-8BE8-410E-8A24-28549DAACEB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A24DC5-2DF5-4CA2-A0CD-BE0650CA6F5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A01676-7D0B-4F92-A874-28ACDB728A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771AFF6D-7E21-4773-9B5B-FBDAAF7E0E57\"}]}]}],\"references\":[{\"url\":\"http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://bugzilla.maptools.org/show_bug.cgi?id=2079\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://osvdb.org/55821\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/55822\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35811\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35817\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35866\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35883\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/35911\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/36194\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/50726\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200908-03.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201209-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1835\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:150\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:043\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ocert.org/advisories/ocert-2009-012.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1159.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/504892/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/35652\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1022539\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-801-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1870\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0621\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/51688\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://bugzilla.maptools.org/show_bug.cgi?id=2079\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://osvdb.org/55821\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/55822\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/35811\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/35817\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35866\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/35883\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/35911\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36194\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/50726\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200908-03.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201209-02.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1835\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:150\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:043\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ocert.org/advisories/ocert-2009-012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1159.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/504892/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/35652\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1022539\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-801-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/1870\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0621\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/51688\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.