CVE-2019-9640

Priority
Description
An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x
before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in
exif_process_SOFn.
Assigned-to
leosilva
Notes
Package
Source: php5 (LP Ubuntu Debian)
Upstream:needs-triage
Ubuntu 18.04 LTS:DNE
Ubuntu 14.04 ESM:released (5.5.9+dfsg-1ubuntu4.29)
Patches:
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:DNE
Ubuntu 16.04 ESM:released (7.0.33-0ubuntu0.16.04.3)
Ubuntu 14.04 ESM:DNE
Patches:
Package
Upstream:released (7.2.16)
Ubuntu 18.04 LTS:released (7.2.15-0ubuntu0.18.04.2)
Ubuntu 14.04 ESM:DNE
Patches:
Upstream:http://git.php.net/?p=php-src.git;a=commit;h=30d2b94a2e88021b77b07149e1f4438662ca8e5e
Package
Upstream:released (7.3.3)
Ubuntu 18.04 LTS:DNE
Ubuntu 14.04 ESM:DNE
Patches:
More Information

Updated: 2022-04-13 14:01:33 UTC (commit f411bd370d482ef4385c4e751d121a4055fbc009)