Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11047

Published: 23 December 2019

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty
Released (5.5.9+dfsg-1ubuntu4.29+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Does not exist

php7.0
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (7.0.33-0ubuntu0.16.04.9)
php7.2
Launchpad, Ubuntu, Debian
bionic
Released (7.2.24-0ubuntu0.18.04.2)
disco
Released (7.2.24-0ubuntu0.19.04.2)
eoan Does not exist

trusty Does not exist

upstream
Released (7.2.26)
xenial Does not exist

php7.3
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan
Released (7.3.11-0ubuntu0.19.10.2)
trusty Does not exist

upstream
Released (7.3.13)
xenial Does not exist

Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=d348cfb96f2543565691010ade5e0346338be5a7

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L