CVE-2011-4566

Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.0:beta2:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*

History

29 Aug 2022, 20:11

Type Values Removed Values Added
References (CONFIRM) https://bugs.php.net/bug.php?id=60150 - Exploit (CONFIRM) https://bugs.php.net/bug.php?id=60150 - Exploit, Vendor Advisory
References (UBUNTU) https://www.ubuntu.com/usn/USN-1307-1/ - (UBUNTU) https://www.ubuntu.com/usn/USN-1307-1/ - Third Party Advisory
References (REDHAT) http://www.redhat.com/support/errata/RHSA-2012-0019.html - (REDHAT) http://www.redhat.com/support/errata/RHSA-2012-0019.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-0071.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2012-0071.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/48668 - (SECUNIA) http://secunia.com/advisories/48668 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/50907 - (BID) http://www.securityfocus.com/bid/50907 - Third Party Advisory, VDB Entry
References (APPLE) http://lists.apple.com/archives/security-announce/2012/May/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2012/May/msg00001.html - Mailing List, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2012/dsa-2399 - (DEBIAN) http://www.debian.org/security/2012/dsa-2399 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:197 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2011:197 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/47253 - (SECUNIA) http://secunia.com/advisories/47253 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html - Mailing List, Third Party Advisory
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/71612 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/71612 - Third Party Advisory, VDB Entry
References (CONFIRM) http://support.apple.com/kb/HT5281 - (CONFIRM) http://support.apple.com/kb/HT5281 - Third Party Advisory
CPE cpe:2.3:a:php:php:5.4.0:beta2:32-bit:*:*:*:*:* cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
First Time Canonical
Debian debian Linux
Debian
Canonical ubuntu Linux

Information

Published : 2011-11-29 00:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4566

Mitre link : CVE-2011-4566

CVE.ORG link : CVE-2011-4566


JSON object : View

Products Affected

canonical

  • ubuntu_linux

php

  • php

debian

  • debian_linux
CWE
CWE-189

Numeric Errors