Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12882

Published: 25 June 2018

exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

Notes

AuthorNote
mdeslaur
only affects 7.2.x
USN-3702-1 didn't actually fix this issue, the patch wasn't
included in 7.2.7. Another security update will be published
with the patch included.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php7.2
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Does not exist

xenial Does not exist

artful Does not exist

bionic
Released (7.2.7-0ubuntu0.18.04.2)
Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=3fdde65617e9f954e2c964768aac8831005497e5
upstream: http://git.php.net/?p=php-src.git;a=commit;h=66badcdc0cafe87ca7f962da7ce18db6c6644e4c
php5
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Not vulnerable
(5.5.9+dfsg-1ubuntu4.25)
xenial Does not exist

artful Does not exist

bionic Does not exist

php7.0
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Does not exist

xenial Not vulnerable
(7.0.30-0ubuntu0.16.04.1)
artful Does not exist

bionic Does not exist

php7.1
Launchpad, Ubuntu, Debian
upstream Needs triage

trusty Does not exist

xenial Does not exist

artful Not vulnerable
(7.1.17-0ubuntu0.17.10.1)
bionic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H