CVE-2019-11036

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
References
Link Resource
https://bugs.php.net/bug.php?id=77950 Mailing List Vendor Advisory
http://www.securityfocus.com/bid/108177 Third Party Advisory VDB Entry
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BY2XUUAN277LS7HKAOGL4DVGAELOJV3/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NFXYNCXZCPYT7ZN4ZLI5EPQQW44FRRO/ Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WN2HLPGEZEF4MFM5YC5FILZB5QEQFP3A/ Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20190517-0003/ Third Party Advisory
https://usn.ubuntu.com/3566-2/ Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/05/msg00035.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00010.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4009-1/ Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/35 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4527 Third Party Advisory
https://seclists.org/bugtraq/2019/Sep/38 Mailing List Third Party Advisory
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Information

Published : 2019-05-03 08:29

Updated : 2020-10-02 01:14


NVD link : CVE-2019-11036

Mitre link : CVE-2019-11036

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read