Vulnerability CVE-2019-9640


Published: 2019-03-08   Modified: 2019-03-09

Description:
An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exif_process_SOFn.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
PHP -> PHP 
Opensuse -> LEAP 
Netapp -> Storage automation store 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html
https://bugs.php.net/bug.php?id=77540
https://lists.debian.org/debian-lts-announce/2019/03/msg00043.html
https://security.netapp.com/advisory/ntap-20190502-0007/
https://usn.ubuntu.com/3922-1/
https://usn.ubuntu.com/3922-2/
https://usn.ubuntu.com/3922-3/
https://www.debian.org/security/2019/dsa-4403

Copyright 2024, cxsecurity.com

 

Back to Top