ID CVE-2009-2347
Summary Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 10-10-2018 - 19:39)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:10:29.553-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
family unix
id oval:org.mitre.oval:def:10988
status accepted
submitted 2010-07-09T03:56:16-04:00
title Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
version 30
redhat via4
advisories
bugzilla
id 510041
title CVE-2009-2347 libtiff: integer overflows in various inter-color spaces conversion tools (crash, ACE)
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment libtiff is earlier than 0:3.6.1-12.el4_8.4
          oval oval:com.redhat.rhsa:tst:20091159001
        • comment libtiff is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060425002
      • AND
        • comment libtiff-devel is earlier than 0:3.6.1-12.el4_8.4
          oval oval:com.redhat.rhsa:tst:20091159003
        • comment libtiff-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060425004
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment libtiff is earlier than 0:3.8.2-7.el5_3.4
          oval oval:com.redhat.rhsa:tst:20091159006
        • comment libtiff is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080847002
      • AND
        • comment libtiff-devel is earlier than 0:3.8.2-7.el5_3.4
          oval oval:com.redhat.rhsa:tst:20091159008
        • comment libtiff-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080847004
rhsa
id RHSA-2009:1159
released 2009-07-16
severity Moderate
title RHSA-2009:1159: libtiff security update (Moderate)
rpms
  • libtiff-0:3.5.7-33.el3
  • libtiff-0:3.6.1-12.el4_8.4
  • libtiff-0:3.8.2-7.el5_3.4
  • libtiff-debuginfo-0:3.5.7-33.el3
  • libtiff-debuginfo-0:3.6.1-12.el4_8.4
  • libtiff-debuginfo-0:3.8.2-7.el5_3.4
  • libtiff-devel-0:3.5.7-33.el3
  • libtiff-devel-0:3.6.1-12.el4_8.4
  • libtiff-devel-0:3.8.2-7.el5_3.4
refmap via4
bid 35652
bugtraq 20090713 [oCERT-2009-012] libtiff tools integer overflows
confirm
debian DSA-1835
fedora
  • FEDORA-2009-7724
  • FEDORA-2009-7775
gentoo
  • GLSA-200908-03
  • GLSA-201209-02
mandriva
  • MDVSA-2009:150
  • MDVSA-2011:043
misc http://www.ocert.org/advisories/ocert-2009-012.html
osvdb
  • 55821
  • 55822
sectrack 1022539
secunia
  • 35811
  • 35817
  • 35866
  • 35883
  • 35911
  • 36194
  • 50726
ubuntu USN-801-1
vupen
  • ADV-2009-1870
  • ADV-2011-0621
xf libtiff-rgb2ycbcr-tiff2rgba-bo(51688)
Last major update 10-10-2018 - 19:39
Published 14-07-2009 - 20:30
Last modified 10-10-2018 - 19:39
Back to Top