CVE-2019-11036

Public on 2019-05-03
Modified on 2019-06-13
Description

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

Severity
Low
See what this means
CVSS v3 Base Score
4.0
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 php71 2019-06-11 23:00 ALAS-2019-1225
Amazon Linux 1 php72 2019-06-11 23:00 ALAS-2019-1225
Amazon Linux 1 php73 2019-06-11 23:00 ALAS-2019-1225

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.0 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
NVD CVSSv2 6.4 AV:N/AC:L/Au:N/C:P/I:N/A:P
NVD CVSSv3 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H