CVE-2019-11042

Public on 2019-08-09
Modified on 2019-09-18
Description

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Severity
Low
See what this means
CVSS v3 Base Score
3.7
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 php71 2019-09-13 22:53 ALAS-2019-1283
Amazon Linux 1 php72 2019-09-13 22:55 ALAS-2019-1284
Amazon Linux 1 php73 2019-09-13 22:53 ALAS-2019-1283

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv2 5.8 AV:N/AC:M/Au:N/C:P/I:N/A:P
NVD CVSSv3 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H