CVE-2019-11047

Public on 2019-12-23
Modified on 2020-02-07
Description

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Severity
Medium
See what this means
CVSS v3 Base Score
6.5
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 php72 2024-02-14 20:03 ALAS-2024-1921
Amazon Linux 1 php72 2020-02-04 22:42 ALAS-2020-1339
Amazon Linux 1 php73 2024-02-01 19:33 ALAS-2024-1918
Amazon Linux 1 php73 2020-02-04 22:42 ALAS-2020-1339

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
NVD CVSSv2 6.4 AV:N/AC:L/Au:N/C:P/I:N/A:P
NVD CVSSv3 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L