CVE-2018-19935

Public on 2018-12-07
Modified on 2019-01-12
Description
ext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.
Severity
Low severity
Low
CVSS v3 Base Score
5.9
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 php56 2019-01-09 ALAS-2019-1147 Fixed
Amazon Linux 1 php70 2019-01-09 ALAS-2019-1147 Fixed
Amazon Linux 1 php71 2019-01-09 ALAS-2019-1147 Fixed
Amazon Linux 1 php72 2019-01-09 ALAS-2019-1147 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:N/I:N/A:P