An issue was discovered in PHP before 5.6.37, 7.0.x before 7.0.31, 7.1.x before 7.1.20, and 7.2.x before 7.2.8. An Integer Overflow leads to a heap-based buffer over-read in exif_thumbnail_extract of exif.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-03T13:00:00

Updated: 2024-08-05T09:46:23.773Z

Reserved: 2018-08-03T00:00:00

Link: CVE-2018-14883

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-03T13:29:00.253

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-14883

cve-icon Redhat

Severity : Low

Publid Date: 2018-06-07T00:00:00Z

Links: CVE-2018-14883 - Bugzilla