Show plain JSON{"cve": {"data_type": "CVE", "references": {"reference_data": [{"url": "http://secunia.com/advisories/46128", "name": "46128", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00008.html", "name": "openSUSE-SU-2011:1120", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "SUSE"}, {"url": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0", "name": "http://git.gnome.org/browse/pango/commit/pango/opentype/harfbuzz-gpos.c?id=a7a715480db66148b1f487528887508a7991dcd0", "tags": ["Patch", "Vendor Advisory"], "refsource": "MISC"}, {"url": "http://secunia.com/advisories/46119", "name": "46119", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1323.html", "name": "RHSA-2011:1323", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://www.osvdb.org/75652", "name": "75652", "tags": ["Broken Link"], "refsource": "OSVDB"}, {"url": "http://secunia.com/advisories/41537", "name": "41537", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "https://hermes.opensuse.org/messages/12056605", "name": "SUSE-SU-2011:1113", "tags": ["Broken Link"], "refsource": "SUSE"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1328.html", "name": "RHSA-2011:1328", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1327.html", "name": "RHSA-2011:1327", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65", "name": "http://cgit.freedesktop.org/harfbuzz.old/commit/?id=81c8ef785b079980ad5b46be4fe7c7bf156dbf65", "tags": ["Patch", "Third Party Advisory"], "refsource": "CONFIRM"}, {"url": "http://www.openwall.com/lists/oss-security/2011/08/22/6", "name": "[oss-security] 20120822 CVE request: libqt4: two memory issues", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "MLIST"}, {"url": "http://www.openwall.com/lists/oss-security/2011/08/25/1", "name": "[oss-security] 20120825 Re: CVE request: libqt4: two memory issues", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "MLIST"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1326.html", "name": "RHSA-2011:1326", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://secunia.com/advisories/46410", "name": "46410", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1325.html", "name": "RHSA-2011:1325", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://secunia.com/advisories/46117", "name": "46117", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://www.openwall.com/lists/oss-security/2011/08/24/8", "name": "[oss-security] 20120824 Re: CVE request: libqt4: two memory issues", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "MLIST"}, {"url": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c", "name": "https://qt.gitorious.org/qt/qt/commit/9ae6f2f9a57f0c3096d5785913e437953fa6775c", "tags": ["Broken Link"], "refsource": "CONFIRM"}, {"url": "http://www.securityfocus.com/bid/49723", "name": "49723", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "BID"}, {"url": "http://secunia.com/advisories/46371", "name": "46371", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00007.html", "name": "openSUSE-SU-2011:1119", "tags": ["Mailing List", "Third Party Advisory"], "refsource": "SUSE"}, {"url": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08", "name": "http://cgit.freedesktop.org/harfbuzz/commit/src/harfbuzz-gpos.c?id=da2c52abcd75d46929b34cad55c4fb2c8892bc08", "tags": ["Patch", "Third Party Advisory"], "refsource": "MISC"}, {"url": "http://secunia.com/advisories/46118", "name": "46118", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html", "name": "RHSA-2011:1324", "tags": ["Third Party Advisory"], "refsource": "REDHAT"}, {"url": "http://www.ubuntu.com/usn/USN-1504-1", "name": "USN-1504-1", "tags": ["Third Party Advisory"], "refsource": "UBUNTU"}, {"url": "http://secunia.com/advisories/49895", "name": "49895", "tags": ["Third Party Advisory"], "refsource": "SECUNIA"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69991", "name": "pango-harfbuzz-bo(69991)", "tags": ["Third Party Advisory", "VDB Entry"], "refsource": "XF"}]}, "data_format": "MITRE", "description": {"description_data": [{"lang": "en", "value": "Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-787"}]}]}, "data_version": "4.0", "CVE_data_meta": {"ID": "CVE-2011-3193", "ASSIGNER": "secalert@redhat.com"}}, "impact": {"baseMetricV2": {"cvssV2": {"version": "2.0", "baseScore": 9.3, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "MEDIUM", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "severity": "HIGH", "impactScore": 10.0, "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}}, "publishedDate": "2012-06-16T00:55Z", "configurations": {"nodes": [{"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:a:gnome:pango:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndExcluding": "1.25.1"}, {"cpe23Uri": "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true, "versionEndExcluding": "4.7.4"}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}, {"children": [], "operator": "OR", "cpe_match": [{"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}, {"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true}]}], "CVE_data_version": "4.0"}, "lastModifiedDate": "2021-07-14T15:41Z"}