Vulnerability Details : CVE-2019-11047
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.
Vulnerability category: Information leak
Products affected by CVE-2019-11047
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
Threat overview for CVE-2019-11047
Top countries where our scanners detected CVE-2019-11047
Top open port discovered on systems with this issue
80
IPs affected by CVE-2019-11047 147,359
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-11047!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-11047
0.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-11047
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.4
|
MEDIUM | AV:N/AC:L/Au:N/C:P/I:N/A:P |
10.0
|
4.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L |
3.9
|
2.5
|
NIST | |
4.8
|
MEDIUM | CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L |
2.2
|
2.5
|
PHP Group |
CWE ids for CVE-2019-11047
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by:
- nvd@nist.gov (Primary)
- security@php.net (Secondary)
References for CVE-2019-11047
-
https://www.tenable.com/security/tns-2021-14
[R1] Tenable.sc 5.19.0 Fixes Multiple Third-party Vulnerabilities - Security Advisory | TenableĀ®Third Party Advisory
-
https://seclists.org/bugtraq/2020/Feb/27
Bugtraq: [SECURITY] [DSA 4626-1] php7.3 security updateMailing List;Third Party Advisory
-
https://www.debian.org/security/2020/dsa-4626
Debian -- Security Information -- DSA-4626-1 php7.3Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
[security-announce] openSUSE-SU-2020:0080-1: moderate: Security update fMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
[SECURITY] Fedora 31 Update: php-7.3.13-1.fc31 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20200103-0002/
December 2019 PHP Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
[SECURITY] [DLA 2050-1] php5 security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/4239-1/
USN-4239-1: PHP vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://bugs.php.net/bug.php?id=78910
PHP :: Sec Bug #78910 :: Heap-buffer-overflow READ in exifExploit;Patch;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
[SECURITY] Fedora 30 Update: php-7.3.13-1.fc30 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
https://www.debian.org/security/2020/dsa-4628
Debian -- Security Information -- DSA-4628-1 php7.0Third Party Advisory
-
https://seclists.org/bugtraq/2020/Feb/31
Bugtraq: [SECURITY] [DSA 4628-1] php7.0 security updateMailing List;Third Party Advisory
-
https://seclists.org/bugtraq/2021/Jan/3
Mailing List;Third Party Advisory
Jump to