CVE Vulnerabilities

CVE-2019-9637

Published: Mar 09, 2019 | Modified: Jun 03, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.

Affected Software

Name Vendor Start Version End Version
Php Php * 7.1.27 (excluding)
Php Php 7.2.0 (including) 7.2.16 (excluding)
Php Php 7.3.0 (including) 7.3.3 (excluding)

References