U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-2347 Detail

Description

Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/ Patch 
http://bugzilla.maptools.org/show_bug.cgi?id=2079 Patch 
http://security.gentoo.org/glsa/glsa-200908-03.xml
http://security.gentoo.org/glsa/glsa-201209-02.xml
http://www.debian.org/security/2009/dsa-1835
http://www.mandriva.com/security/advisories?name=MDVSA-2009:150 Patch 
http://www.mandriva.com/security/advisories?name=MDVSA-2011:043
http://www.ocert.org/advisories/ocert-2009-012.html Patch 
http://www.redhat.com/support/errata/RHSA-2009-1159.html
http://www.securityfocus.com/archive/1/504892/100/0/threaded
http://www.securityfocus.com/bid/35652 Patch 
http://www.securitytracker.com/id?1022539
http://www.ubuntu.com/usn/USN-801-1
http://www.vupen.com/english/advisories/2009/1870 Patch  Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0621
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347 Patch 
https://exchange.xforce.ibmcloud.com/vulnerabilities/51688
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10988
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2347
NVD Published Date:
07/14/2009
NVD Last Modified:
10/10/2018
Source:
MITRE