CVE-2019-11035

NameCVE-2019-11035
DescriptionWhen processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.28, 7.2.x below 7.2.17 and 7.3.x below 7.3.4 can be caused to read past allocated buffer in exif_iif_add_value function. This may lead to information disclosure or crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1803-1, DSA-4529-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.40+dfsg-0+deb8u3DLA-1803-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u5DSA-4529-1
php7.0source(unstable)(unfixed)
php7.3source(unstable)7.3.4-1

Notes

Fixed in 7.1.28, 7.2.17, 7.3.4
PHP Bug: https://bugs.php.net/bug.php?id=77831

Search for package or bug name: Reporting problems