CVE-2019-11040

critical

Description

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

References

https://www.debian.org/security/2019/dsa-4529

https://www.debian.org/security/2019/dsa-4527

https://seclists.org/bugtraq/2019/Sep/38

https://seclists.org/bugtraq/2019/Sep/35

https://access.redhat.com/errata/RHSA-2019:3299

https://access.redhat.com/errata/RHSA-2019:2519

http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00029.html

Details

Source: Mitre, NVD

Published: 2019-06-19

Updated: 2020-10-16

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical