CVE-2019-11049

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations.
Overview
  • CVE ID
  • CVE-2019-11049
  • Assigner
  • security@php.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-23T03:15:11
  • Last Modified Date
  • 2022-12-20T21:50:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 7.3.0 7.3.13
cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 15:54:20 Added to TrackCVE
2022-12-04 08:30:49 2019-12-23T03:15Z 2019-12-23T03:15:11 CVE Published Date updated
2022-12-04 08:30:49 2021-07-22T18:15:20 CVE Modified Date updated
2022-12-04 08:30:49 Undergoing Analysis Vulnerability Status updated
2022-12-21 06:57:20 2022-12-20T21:50:48 CVE Modified Date updated
2022-12-21 06:57:20 Undergoing Analysis Analyzed Vulnerability Status updated