CVE-2019-11047

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

07 Nov 2023, 03:02

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/', 'name': 'FEDORA-2019-a54a622670', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/', 'name': 'FEDORA-2019-437d94e271', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ -

29 Aug 2022, 20:10

Type Values Removed Values Added
References
  • (CONFIRM) https://www.tenable.com/security/tns-2021-14 - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Feb/27 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Feb/27 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4626 - (DEBIAN) https://www.debian.org/security/2020/dsa-4626 - Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2020/Feb/31 - (BUGTRAQ) https://seclists.org/bugtraq/2020/Feb/31 - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2021/Jan/3 - (BUGTRAQ) https://seclists.org/bugtraq/2021/Jan/3 - Mailing List, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2020/dsa-4628 - (DEBIAN) https://www.debian.org/security/2020/dsa-4628 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4239-1/ - (UBUNTU) https://usn.ubuntu.com/4239-1/ - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html - Mailing List, Third Party Advisory
First Time Canonical
Canonical ubuntu Linux
CPE cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

17 Jan 2021, 04:15

Type Values Removed Values Added
References
  • (BUGTRAQ) https://seclists.org/bugtraq/2021/Jan/3 -

Information

Published : 2019-12-23 03:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11047

Mitre link : CVE-2019-11047

CVE.ORG link : CVE-2019-11047


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

php

  • php

canonical

  • ubuntu_linux
CWE
CWE-125

Out-of-bounds Read