CVE-2018-19935

NameCVE-2018-19935
Descriptionext/imap/php_imap.c in PHP 5.x and 7.x before 7.3.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty string in the message argument to the imap_mail function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1608-1, DSA-4353-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.39+dfsg-0+deb8u1DLA-1608-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u1DSA-4353-1
php7.0source(unstable)(unfixed)
php7.2source(unstable)(unfixed)
php7.3source(unstable)7.3.0-1

Notes

Fixed in 5.6.39, 7.0.33, 7.1.26, 7.2.14, 7.3.0
PHP Bug: https://bugs.php.net/bug.php?id=77020
https://git.php.net/?p=php-src.git;a=commit;h=648fc1e369fc05fb9200a42c7938912236b2a318

Search for package or bug name: Reporting problems