[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-12882Date: (C)2018-06-28   (M)2024-04-26


exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-104551
USN-3702-1
USN-3702-2
https://bugs.php.net/bug.php?id=76409
https://security.netapp.com/advisory/ntap-20181109-0001/

CPE    2
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/a:php:php
CWE    1
CWE-416
OVAL    9
oval:org.secpod.oval:def:704146
oval:org.secpod.oval:def:89002047
oval:org.secpod.oval:def:76676
oval:org.secpod.oval:def:51067
...

© SecPod Technologies