CVE-2019-11036

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
Overview
  • CVE ID
  • CVE-2019-11036
  • Assigner
  • security@php.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-03T20:29:00
  • Last Modified Date
  • 2020-10-02T13:14:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.1.0 7.1.29
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.2.0 7.2.18
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.3.0 7.3.5
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://bugs.php.net/bug.php?id=77950 Mailing List Vendor Advisory
http://www.securityfocus.com/bid/108177 Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BY2XUUAN277LS7HKAOGL4DVGAELOJV3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NFXYNCXZCPYT7ZN4ZLI5EPQQW44FRRO/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WN2HLPGEZEF4MFM5YC5FILZB5QEQFP3A/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190517-0003/ Third Party Advisory
https://usn.ubuntu.com/3566-2/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4009-1/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/35 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4527 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/38 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:12 Added to TrackCVE
2022-12-03 20:22:07 2019-05-03T20:29Z 2019-05-03T20:29:00 CVE Published Date updated
2022-12-03 20:22:07 2020-10-02T13:14:09 CVE Modified Date updated
2022-12-03 20:22:07 Analyzed Vulnerability Status updated