5.8
CVSSv2

CVE-2019-11041

Published: 09/08/2019 Updated: 28/02/2023
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.1 | Impact Score: 4.2 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P

Vulnerability Summary

It exists that PHP incorrectly handled certain images. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2019-11041, CVE-2019-11042)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

php php

debian debian linux 8.0

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

canonical ubuntu linux 18.04

canonical ubuntu linux 19.04

canonical ubuntu linux 14.04

apple mac os x

opensuse leap 15.0

redhat software collections 1.0

tenable tenable.sc

Vendor Advisories

PHP could be made to crash or execute arbitrary code if it received specially crafted image ...
PHP could be made to crash or execute arbitrary code if it received specially crafted image ...
Synopsis Moderate: php:72 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the php:72 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Moderate: php:73 security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for the php:73 module is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Critical: rh-php72-php security update Type/Severity Security Advisory: Critical Topic An update for rh-php72-php is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scoring System (CVSS) ba ...
Multiple security issues were found in PHP, a widely-used open source general purpose scripting language: Missing sanitising in the EXIF extension and the iconv_mime_decode_headers() function could result in information disclosure or denial of service For the oldstable distribution (stretch), these problems have been fixed in version 7033-0+deb9 ...
Multiple security issues were found in PHP, a widely-used open source general purpose scripting language: Missing sanitising in the EXIF extension and the iconv_mime_decode_headers() function could result in information disclosure or denial of service For the stable distribution (buster), these problems have been fixed in version 739-1~deb10u1 ...
When PHP EXIF extension is parsing EXIF information from an image, eg via exif_read_data() function, in PHP versions 71x below 7131, 72x below 7221 and 73x below 738 it is possible to supply it with data what will cause it to read past the allocated buffer This may lead to information disclosure or crash(CVE-2019-11042) A use-after- ...
When PHP EXIF extension is parsing EXIF information from an image, eg via exif_read_data() function, in PHP versions 71x below 7131, 72x below 7221 and 73x below 738 it is possible to supply it with data what will cause it to read past the allocated buffer This may lead to information disclosure or crash(CVE-2019-11042) When PHP EXI ...
Tenablesc leverages third-party software to help provide underlying functionality Multiple third-party components were found to contain vulnerabilities, and updated versions have been made available by the providers Out of caution, and in line with best practice, Tenable has upgraded the bundled components to address the potential impact of the ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2019-10-07-1 macOS Catalina 1015 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product ...