Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7128

Published: 11 September 2016

The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
precise
Released (5.3.10-1ubuntu3.25)
trusty
Released (5.5.9+dfsg-1ubuntu4.20)
upstream
Released (5.6.25)
xenial Does not exist

Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=6dbb1ee46b5f4725cc6519abf91e512a2a10dfed


php7.0
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (7.0.10-1)
xenial
Released (7.0.8-0ubuntu0.16.04.3)
Patches:

upstream: http://git.php.net/?p=php-src.git;a=commit;h=24fb60ffe9d23a6af27d96b74a85f6a237bbd14a
upstream: http://git.php.net/?p=php-src.git;a=commit;h=0d13325b660b5ae64267dffcc9a153c7634fdfe2

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N