Vulnerability CVE-2018-19935


Published: 2018-12-07

Description:
ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
PHP -> PHP 
Debian -> Debian linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html
http://www.securityfocus.com/bid/106143
https://bugs.php.net/bug.php?id=77020
https://lists.debian.org/debian-lts-announce/2018/12/msg00006.html
https://security.netapp.com/advisory/ntap-20181221-0003/
https://www.debian.org/security/2018/dsa-4353

Copyright 2024, cxsecurity.com

 

Back to Top