Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14883

Published: 3 August 2018

An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
upstream
Released (5.6.37)
trusty
Released (5.5.9+dfsg-1ubuntu4.26)
xenial Does not exist

bionic Does not exist

Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=1baeae42703f9b2ec21fff787146eeca08d45535
php7.0
Launchpad, Ubuntu, Debian
upstream
Released (7.0.31)
trusty Does not exist

xenial
Released (7.0.32-0ubuntu0.16.04.1)
bionic Does not exist

php7.2
Launchpad, Ubuntu, Debian
upstream
Released (7.2.8)
trusty Does not exist

xenial Does not exist

bionic
Released (7.2.10-0ubuntu0.18.04.1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H