exif_read_from_impl in ext/exif/exif.c in PHP 7.2.x through 7.2.7 allows attackers to trigger a use-after-free (in exif_read_from_file) because it closes a stream that it is not responsible for closing. The vulnerable code is reachable through the PHP exif_read_data function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-26T03:00:00

Updated: 2024-08-05T08:45:02.487Z

Reserved: 2018-06-25T00:00:00

Link: CVE-2018-12882

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T03:29:00.210

Modified: 2019-03-12T11:46:20.643

Link: CVE-2018-12882

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-06-03T00:00:00Z

Links: CVE-2018-12882 - Bugzilla