Lucene search

K
cvelistPhpCVELIST:CVE-2019-11034
HistoryApr 01, 2019 - 12:00 a.m.

CVE-2019-11034 Heap over-read in PHP EXIF extension

2019-04-0100:00:00
CWE-125
php
www.cve.org
1

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

CNA Affected

[
  {
    "product": "PHP",
    "vendor": "PHP Group",
    "versions": [
      {
        "lessThan": "7.1.28",
        "status": "affected",
        "version": "7.1.x",
        "versionType": "custom"
      },
      {
        "lessThan": "7.2.17",
        "status": "affected",
        "version": "7.2.x",
        "versionType": "custom"
      },
      {
        "lessThan": "7.3.4",
        "status": "affected",
        "version": "7.3.x",
        "versionType": "custom"
      }
    ]
  }
]

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L

9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%