Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7584

Publication date 1 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

Status

Package Ubuntu Release Status
php5 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 5.5.9+dfsg-1ubuntu4.24
php7.0 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial
Fixed 7.0.28-0ubuntu0.16.04.1
14.04 LTS trusty Not in release
php7.1 18.04 LTS bionic Not in release
17.10 artful
Fixed 7.1.15-0ubuntu0.17.10.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
php7.2 18.04 LTS bionic
Fixed 7.2.3-1ubuntu1
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php7.2

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references