U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2019-11046 Detail

Description

In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html Third Party Advisory 
https://bugs.php.net/bug.php?id=78878 Mailing List  Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2020/Feb/31 Mailing List  Third Party Advisory 
https://seclists.org/bugtraq/2021/Jan/3 Mailing List  Third Party Advisory 
https://security.netapp.com/advisory/ntap-20200103-0002/ Third Party Advisory 
https://support.f5.com/csp/article/K48866433?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4239-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4626 Third Party Advisory 
https://www.debian.org/security/2020/dsa-4628 Third Party Advisory 
https://www.tenable.com/security/tns-2021-14 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-125 Out-of-bounds Read cwe source acceptance level NIST   PHP Group  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2019-11046
NVD Published Date:
12/22/2019
NVD Last Modified:
11/06/2023
Source:
PHP Group