CVE-2019-11036

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.1 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
phpCNA
4.8 MEDIUM
NETWORK
HIGH
NONE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 77%
VendorProductVersion
phpphp
7.1.0 ≤
𝑥
< 7.1.29
phpphp
7.2.0 ≤
𝑥
< 7.2.18
phpphp
7.3.0 ≤
𝑥
< 7.3.5
redhatsoftware_collections
1.0
canonicalubuntu_linux
12.04
canonicalubuntu_linux
14.04
canonicalubuntu_linux
16.04
canonicalubuntu_linux
18.04
canonicalubuntu_linux
18.10
canonicalubuntu_linux
19.04
debiandebian_linux
8.0
debiandebian_linux
9.0
debiandebian_linux
10.0
opensuseleap
15.0
opensuseleap
15.1
opensuseleap
42.3
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
php5
disco
dne
cosmic
dne
bionic
dne
xenial
dne
trusty
Fixed 5.5.9+dfsg-1ubuntu4.29+esm2
released
php7.0
disco
dne
cosmic
dne
bionic
dne
xenial
Fixed 7.0.33-0ubuntu0.16.04.5
released
trusty
dne
php7.2
disco
Fixed 7.2.19-0ubuntu0.19.04.1
released
cosmic
Fixed 7.2.19-0ubuntu0.18.10.1
released
bionic
Fixed 7.2.19-0ubuntu0.18.04.1
released
xenial
dne
trusty
dne
php7.3
disco
dne
cosmic
dne
bionic
dne
xenial
dne
trusty
dne
References