Vulnerability CVE-2018-12882


Published: 2018-06-25   Modified: 2018-06-26

Description:
exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 
Netapp -> Storage automation store 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/104551
https://bugs.php.net/bug.php?id=76409
https://security.netapp.com/advisory/ntap-20181109-0001/
https://usn.ubuntu.com/3702-1/
https://usn.ubuntu.com/3702-2/

Copyright 2024, cxsecurity.com

 

Back to Top