CVE-2016-7128 Information

Share on:

Description

The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Reference

http://openwall.com/lists/oss-security/2016/09/02/9 [oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.php.net/ChangeLog-5.php http://www.php.net/ChangeLog-7.php http://www.securityfocus.com/bid/92564 http://www.securitytracker.com/id/1036680 https://bugs.php.net/bug.php?id=72627 https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1 https://security.gentoo.org/glsa/201611-22 https://www.tenable.com/security/tns-2016-19

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

LOW

Availability Impact

NONE

Base Score

NONE

Base Severity

5.3