CVE-2018-12882

critical

Description

exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

References

https://usn.ubuntu.com/3702-2/

https://usn.ubuntu.com/3702-1/

https://security.netapp.com/advisory/ntap-20181109-0001/

https://bugs.php.net/bug.php?id=76409

http://www.securityfocus.com/bid/104551

Details

Source: Mitre, NVD

Published: 2018-06-26

Updated: 2019-03-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical