Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-12882

Publication date 25 June 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.

Read the notes from the security team

Status

Package Ubuntu Release Status
php5 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Not affected
php7.0 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
php7.1 18.04 LTS bionic Not in release
17.10 artful
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
php7.2 18.04 LTS bionic
Fixed 7.2.7-0ubuntu0.18.04.2
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Notes


mdeslaur

only affects 7.2.x USN-3702-1 didn't actually fix this issue, the patch wasn't included in 7.2.7. Another security update will be published with the patch included.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php7.2

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references