CVE-2019-9637

Public on 2019-03-09
Modified on 2023-11-10
Description
An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.
Severity
Medium severity
Medium
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core php Pending Fix
Amazon Linux 1 php56 Pending Fix
Amazon Linux 1 php71 2019-09-13 ALAS-2019-1282 Fixed
Amazon Linux 1 php72 2019-09-13 ALAS-2019-1282 Fixed
Amazon Linux 1 php73 2019-09-13 ALAS-2019-1282 Fixed
Amazon Linux 2023 php8.1 Not Affected
Amazon Linux 2023 php8.2 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
NVD CVSSv2 5.0 AV:N/AC:L/Au:N/C:P/I:N/A:N
NVD CVSSv3 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N