When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.1.x below 7.1.31, 7.2.x below 7.2.21 and 7.3.x below 7.3.8 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
Published 2019-08-09 20:15:11
Updated 2023-02-28 15:13:47
Source PHP Group
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2019-11042

Top countries where our scanners detected CVE-2019-11042
Top open port discovered on systems with this issue 80
IPs affected by CVE-2019-11042 90,631
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-11042!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-11042

Probability of exploitation activity in the next 30 days: 0.20%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 57 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-11042

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:P
8.6
4.9
NIST
4.8
MEDIUM CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L
2.2
2.5
PHP Group
7.1
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
2.8
4.2
NIST

CWE ids for CVE-2019-11042

  • The product reads data past the end, or before the beginning, of the intended buffer.
    Assigned by:
    • nvd@nist.gov (Primary)
    • security@php.net (Secondary)

References for CVE-2019-11042

Products affected by CVE-2019-11042

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!