CVE-2018-12882

exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 87%
VendorProductVersion
phpphp
7.2.0 ≤
𝑥
≤ 7.2.7
canonicalubuntu_linux
18.04
netappstorage_automation_store
-
𝑥
= Vulnerable software versions
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
php5
bionic
dne
artful
dne
xenial
dne
trusty
not-affected
php7.0
bionic
dne
artful
dne
xenial
not-affected
trusty
dne
php7.1
bionic
dne
artful
not-affected
xenial
dne
trusty
dne
php7.2
bionic
Fixed 7.2.7-0ubuntu0.18.04.2
released
artful
dne
xenial
dne
trusty
dne