Vulnerability CVE-2018-14883


Published: 2018-08-03

Description:
An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
PHP -> PHP 
Netapp -> Storage automation store 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/104871
https://bugs.php.net/bug.php?id=76423
https://lists.debian.org/debian-lts-announce/2018/09/msg00000.html
https://security.netapp.com/advisory/ntap-20181107-0003/
https://usn.ubuntu.com/3766-1/
https://usn.ubuntu.com/3766-2/
https://www.debian.org/security/2018/dsa-4353
https://www.tenable.com/security/tns-2018-12

Copyright 2024, cxsecurity.com

 

Back to Top