CVE-2019-11046

Public on 2019-12-23
Modified on 2020-02-07
Description

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.

Severity
Low
See what this means
CVSS v3 Base Score
3.7
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 php72 2024-02-14 20:03 ALAS-2024-1921
Amazon Linux 1 php72 2020-02-04 22:42 ALAS-2020-1339
Amazon Linux 1 php73 2020-02-04 22:42 ALAS-2020-1339
Amazon Linux 1 php73 2024-02-01 19:33 ALAS-2024-1918

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv3 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:P/I:N/A:N