CVE-2016-7128

medium

Description

The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles the case of a thumbnail offset that exceeds the file size, which allows remote attackers to obtain sensitive information from process memory via a crafted TIFF image.

References

https://www.tenable.com/security/tns-2016-19

https://security.gentoo.org/glsa/201611-22

https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1

http://www.securitytracker.com/id/1036680

http://www.securityfocus.com/bid/92564

http://www.php.net/ChangeLog-7.php

http://www.php.net/ChangeLog-5.php

http://rhn.redhat.com/errata/RHSA-2016-2750.html

http://openwall.com/lists/oss-security/2016/09/02/9

Details

Source: Mitre, NVD

Published: 2016-09-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Medium