CVE-2019-9637

NameCVE-2019-9637
DescriptionAn issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to access the data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1741-1, DSA-4403-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php7.3 (PTS)buster7.3.31-1~deb10u1fixed
buster (security)7.3.31-1~deb10u5fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcejessie5.6.40+dfsg-0+deb8u2DLA-1741-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.33-0+deb9u3DSA-4403-1
php7.0source(unstable)(unfixed)
php7.3source(unstable)7.3.3-1

Notes

Fixed in 7.1.27, 7.2.16, 7.3.3
PHP Bug: https://bugs.php.net/bug.php?id=77630

Search for package or bug name: Reporting problems