Description

When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash.

INFO

Published Date :

Dec. 23, 2019, 3:15 a.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-11050 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Php php
1 Tenable securitycenter

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11050 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11050 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ [No types assigned]
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ [No types assigned]
    Removed Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
    Removed Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
  • Modified Analysis by [email protected]

    Dec. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.tenable.com/security/tns-2021-14 No Types Assigned https://www.tenable.com/security/tns-2021-14 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* OR *cpe:2.3:a:tenable:securitycenter:*:*:*:*:*:*:*:* versions up to (excluding) 5.19.0 *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2021

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2021-14 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 30, 2021

    Action Type Old Value New Value
    Changed Reference Type https://seclists.org/bugtraq/2021/Jan/3 No Types Assigned https://seclists.org/bugtraq/2021/Jan/3 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 17, 2021

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2021/Jan/3 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 02, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/27 No Types Assigned https://seclists.org/bugtraq/2020/Feb/27 Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/31 No Types Assigned https://seclists.org/bugtraq/2020/Feb/31 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4626 No Types Assigned https://www.debian.org/security/2020/dsa-4626 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4628 No Types Assigned https://www.debian.org/security/2020/dsa-4628 Third Party Advisory
    Removed CWE NIST CWE-416
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/31 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4628 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4626 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200103-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200103-0002/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4239-1/ No Types Assigned https://usn.ubuntu.com/4239-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 15, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4239-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200103-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://bugs.php.net/bug.php?id=78793 No Types Assigned https://bugs.php.net/bug.php?id=78793 Exploit, Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.26 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.13 *cpe:2.3:a:php:php:7.4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11050 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11050 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} 0.02%

score

0.73988

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability