In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: php

Published: 2019-12-17T00:00:00

Updated: 2021-07-22T17:06:40

Reserved: 2019-04-09T00:00:00


Link: CVE-2019-11046

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-12-23T03:15:11.710

Modified: 2023-11-07T03:02:38.317


Link: CVE-2019-11046

JSON object: View

cve-icon Redhat Information

No data.

CWE