ghsa-6c5q-qpjx-9564
Vulnerability from github
Published
2022-05-24 17:04
Modified
2022-12-21 00:30
Details

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2019-11046",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-125",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2019-12-23T03:15:00Z",
      severity: "MODERATE",
   },
   details: "In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.",
   id: "GHSA-6c5q-qpjx-9564",
   modified: "2022-12-21T00:30:29Z",
   published: "2022-05-24T17:04:52Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11046",
      },
      {
         type: "WEB",
         url: "https://bugs.php.net/bug.php?id=78878",
      },
      {
         type: "WEB",
         url: "https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN",
      },
      {
         type: "WEB",
         url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F",
      },
      {
         type: "WEB",
         url: "https://seclists.org/bugtraq/2020/Feb/27",
      },
      {
         type: "WEB",
         url: "https://seclists.org/bugtraq/2020/Feb/31",
      },
      {
         type: "WEB",
         url: "https://seclists.org/bugtraq/2021/Jan/3",
      },
      {
         type: "WEB",
         url: "https://security.netapp.com/advisory/ntap-20200103-0002",
      },
      {
         type: "WEB",
         url: "https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS",
      },
      {
         type: "WEB",
         url: "https://usn.ubuntu.com/4239-1",
      },
      {
         type: "WEB",
         url: "https://www.debian.org/security/2020/dsa-4626",
      },
      {
         type: "WEB",
         url: "https://www.debian.org/security/2020/dsa-4628",
      },
      {
         type: "WEB",
         url: "https://www.tenable.com/security/tns-2021-14",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.