Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7584

Published: 1 March 2018

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (5.5.9+dfsg-1ubuntu4.24)
upstream
Released (5.6.34)
xenial Does not exist

php7.0
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (7.0.28)
xenial
Released (7.0.28-0ubuntu0.16.04.1)
php7.1
Launchpad, Ubuntu, Debian
artful
Released (7.1.15-0ubuntu0.17.10.1)
bionic Does not exist

trusty Does not exist

upstream
Released (7.1.15)
xenial Does not exist

php7.2
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (7.2.3-1ubuntu1)
trusty Does not exist

upstream
Released (7.2.3)
xenial Does not exist

Patches:
upstream: https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H