An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-08T23:00:00

Updated: 2024-08-04T21:54:45.245Z

Reserved: 2019-03-08T00:00:00

Link: CVE-2019-9637

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-09T00:29:00.520

Modified: 2019-06-03T15:29:13.250

Link: CVE-2019-9637

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-02-18T00:00:00Z

Links: CVE-2019-9637 - Bugzilla