An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in exif_process_SOFn.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-08T23:00:00

Updated: 2024-08-04T21:54:45.054Z

Reserved: 2019-03-08T00:00:00

Link: CVE-2019-9640

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-09T00:29:00.647

Modified: 2022-04-05T20:48:57.830

Link: CVE-2019-9640

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-01-29T00:00:00Z

Links: CVE-2019-9640 - Bugzilla