CVE
- Id
- 40727
- CVE No.
- CVE-2009-3292
- Status
- Candidate
- Description
- Unspecified vulnerability in PHP before 5.2.11, and 5.3.x before 5.3.1, has unknown impact and attack vectors related to "missing sanity checks around exif processing."
- Phase
- Assigned (20090922)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
446728 | 40727 | CVE-2009-3292 | MLIST:[oss-security] 20091120 CVE request: php 5.3.1 update | View |
446729 | 40727 | CVE-2009-3292 | URL:http://www.openwall.com/lists/oss-security/2009/11/20/2 | View |
446730 | 40727 | CVE-2009-3292 | MLIST:[oss-security] 20091120 Re: CVE request: php 5.3.1 update | View |
446731 | 40727 | CVE-2009-3292 | URL:http://www.openwall.com/lists/oss-security/2009/11/20/3 | View |
446732 | 40727 | CVE-2009-3292 | MLIST:[php-announce] 20091119 5.3.1 Release announcement | View |
446733 | 40727 | CVE-2009-3292 | URL:http://news.php.net/php.announce/79 | View |
446734 | 40727 | CVE-2009-3292 | CONFIRM:http://www.php.net/ChangeLog-5.php#5.2.11 | View |
446735 | 40727 | CVE-2009-3292 | CONFIRM:http://www.php.net/releases/5_2_11.php | View |
446736 | 40727 | CVE-2009-3292 | CONFIRM:http://support.apple.com/kb/HT3937 | View |
446737 | 40727 | CVE-2009-3292 | CONFIRM:http://www.php.net/ChangeLog-5.php | View |
446738 | 40727 | CVE-2009-3292 | CONFIRM:http://www.php.net/releases/5_3_1.php | View |
446739 | 40727 | CVE-2009-3292 | APPLE:APPLE-SA-2009-11-09-1 | View |
446740 | 40727 | CVE-2009-3292 | URL:http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html | View |
446741 | 40727 | CVE-2009-3292 | DEBIAN:DSA-1940 | View |
446742 | 40727 | CVE-2009-3292 | URL:http://www.debian.org/security/2009/dsa-1940 | View |
446743 | 40727 | CVE-2009-3292 | HP:HPSBUX02543 | View |
446744 | 40727 | CVE-2009-3292 | URL:http://marc.info/?l=bugtraq&m=127680701405735&w=2 | View |
446745 | 40727 | CVE-2009-3292 | HP:SSRT100152 | View |
446746 | 40727 | CVE-2009-3292 | URL:http://marc.info/?l=bugtraq&m=127680701405735&w=2 | View |
446747 | 40727 | CVE-2009-3292 | HP:HPSBOV02683 | View |
446748 | 40727 | CVE-2009-3292 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
446749 | 40727 | CVE-2009-3292 | HP:SSRT090208 | View |
446750 | 40727 | CVE-2009-3292 | URL:http://marc.info/?l=bugtraq&m=130497311408250&w=2 | View |
446751 | 40727 | CVE-2009-3292 | MANDRIVA:MDVSA-2009:302 | View |
446752 | 40727 | CVE-2009-3292 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:302 | View |
446753 | 40727 | CVE-2009-3292 | SUSE:SUSE-SR:2009:017 | View |
446754 | 40727 | CVE-2009-3292 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html | View |
446755 | 40727 | CVE-2009-3292 | OSVDB:58186 | View |
446756 | 40727 | CVE-2009-3292 | URL:http://www.osvdb.org/58186 | View |
446757 | 40727 | CVE-2009-3292 | OVAL:oval:org.mitre.oval:def:9982 | View |
446758 | 40727 | CVE-2009-3292 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9982 | View |
446759 | 40727 | CVE-2009-3292 | OVAL:oval:org.mitre.oval:def:7652 | View |
446760 | 40727 | CVE-2009-3292 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7652 | View |
446761 | 40727 | CVE-2009-3292 | SECTRACK:1022914 | View |
446762 | 40727 | CVE-2009-3292 | URL:http://www.securitytracker.com/id?1022914 | View |
446763 | 40727 | CVE-2009-3292 | SECUNIA:36791 | View |
446764 | 40727 | CVE-2009-3292 | URL:http://secunia.com/advisories/36791 | View |
446765 | 40727 | CVE-2009-3292 | SECUNIA:37412 | View |
446766 | 40727 | CVE-2009-3292 | URL:http://secunia.com/advisories/37412 | View |
446767 | 40727 | CVE-2009-3292 | SECUNIA:37482 | View |
446768 | 40727 | CVE-2009-3292 | URL:http://secunia.com/advisories/37482 | View |
446769 | 40727 | CVE-2009-3292 | SECUNIA:40262 | View |
446770 | 40727 | CVE-2009-3292 | URL:http://secunia.com/advisories/40262 | View |
446771 | 40727 | CVE-2009-3292 | VUPEN:ADV-2009-3184 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
42750 | JVNDB-2009-003757 | CamlImages の tiffread.c における整数オーバーフローの脆弱性 | CamlImages の tiffread.c には、整数オーバーフローの脆弱性が存在します。 | CVE-2009-3296 | 40727 | 7.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003757.html | View |