Vulnerability CVE-2019-11042


Published: 2019-08-09

Description:
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
https://bugs.php.net/bug.php?id=78256
https://lists.debian.org/debian-lts-announce/2019/08/msg00010.html
https://security.netapp.com/advisory/ntap-20190822-0003/
https://usn.ubuntu.com/4097-1/
https://usn.ubuntu.com/4097-2/

Copyright 2024, cxsecurity.com

 

Back to Top