CVE-2019-11046

NameCVE-2019-11046
DescriptionIn PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2050-1, DSA-4626-1, DSA-4628-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.40+dfsg-0+deb8u8DLA-2050-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u7DSA-4628-1
php7.0source(unstable)(unfixed)
php7.3sourcebuster7.3.14-1~deb10u1DSA-4626-1
php7.3source(unstable)7.3.15-1

Notes

Fixed in PHP 7.4.1, 7.3.13
PHP Bug: https://bugs.php.net/78878
https://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196

Search for package or bug name: Reporting problems