CVE-2019-11034

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-11034
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-11034.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-11034
Related
Published
2019-04-18T17:29:00Z
Modified
2024-09-02T23:13:33Z
Severity
  • 9.1 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVSS Calculator
Summary
[none]
Details

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exifprocessIFD_TAG function. This may lead to information disclosure or crash.

References

Affected packages

Git / github.com/php/php-src

Affected ranges

Type
GIT
Repo
https://github.com/php/php-src
Events