CVE-2019-11036

Related Vulnerabilities: CVE-2019-11036  

Impact: Low Public Date: 2019-05-02 CWE: CWE-122 Bugzilla: 1707299: CVE-2019-11036 php: buffer over-read in exif_process_IFD_TAG function leading to information disclosure When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

The MITRE CVE dictionary describes this issue as:

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.

Find out more about CVE-2019-11036 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact None

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-php70-php Under investigation
Red Hat Software Collections for Red Hat Enterprise Linux rh-php72-php Under investigation
Red Hat Software Collections for Red Hat Enterprise Linux rh-php71-php Under investigation
Red Hat Enterprise Linux 7 php Under investigation
Red Hat Enterprise Linux 6 php Under investigation
Red Hat Enterprise Linux 5 php53 Under investigation
Red Hat Enterprise Linux 5 php Under investigation