When processing certain files, PHP EXIF extension in versions 7.1.x below 7.1.29, 7.2.x below 7.2.18 and 7.3.x below 7.3.5 can be caused to read past allocated buffer in exif_process_IFD_TAG function. This may lead to information disclosure or crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: php

Published: 2019-05-03T19:28:15.566170Z

Updated: 2024-09-16T22:30:46.095Z

Reserved: 2019-04-09T00:00:00

Link: CVE-2019-11036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-03T20:29:00.357

Modified: 2023-11-07T03:02:37.490

Link: CVE-2019-11036

cve-icon Redhat

Severity : Low

Publid Date: 2019-05-02T00:00:00Z

Links: CVE-2019-11036 - Bugzilla