Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11035

Published: 17 April 2019

When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.

Priority

Medium

Cvss 3 Severity Score

9.1

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (5.5.9+dfsg-1ubuntu4.29+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial Does not exist

php7.0
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream Needs triage

xenial
Released (7.0.33-0ubuntu0.16.04.4)
Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=887a7b571407f7a49a5e7cf1e612d21ef83fedb4
upstream: http://git.php.net/?p=php-src.git;a=commit;h=01a4de5c5821f67daeff487ef9b3047ce7b47c4c
upstream: http://git.php.net/?p=php-src.git;a=commit;h=dc1cd3daf2521b352b0c9fa6ade7e49a8cc63130
php7.2
Launchpad, Ubuntu, Debian
bionic
Released (7.2.17-0ubuntu0.18.04.1)
cosmic
Released (7.2.17-0ubuntu0.18.10.1)
disco
Released (7.2.17-0ubuntu0.19.04.1)
trusty Does not exist

upstream
Released (7.2.17)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 9.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H