mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 09:12:00 +00:00
122 lines
4.1 KiB
JSON
122 lines
4.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2011-4566",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "47253",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/47253"
|
|
},
|
|
{
|
|
"name": "50907",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/50907"
|
|
},
|
|
{
|
|
"name": "DSA-2399",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2012/dsa-2399"
|
|
},
|
|
{
|
|
"name": "MDVSA-2011:197",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:197"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2012:0426",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
|
|
},
|
|
{
|
|
"name": "php-exifprocessifdtag-dos(71612)",
|
|
"refsource": "XF",
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71612"
|
|
},
|
|
{
|
|
"name": "48668",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/48668"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0019",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2012-0019.html"
|
|
},
|
|
{
|
|
"name": "https://bugs.php.net/bug.php?id=60150",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugs.php.net/bug.php?id=60150"
|
|
},
|
|
{
|
|
"name": "RHSA-2012:0071",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
|
},
|
|
{
|
|
"name": "USN-1307-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://www.ubuntu.com/usn/USN-1307-1/"
|
|
},
|
|
{
|
|
"name": "http://support.apple.com/kb/HT5281",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.apple.com/kb/HT5281"
|
|
},
|
|
{
|
|
"name": "APPLE-SA-2012-05-09-1",
|
|
"refsource": "APPLE",
|
|
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
|
}
|
|
]
|
|
}
|
|
} |