CVE-2015-5589

NameCVE-2015-5589
DescriptionThe phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43, 5.5.x before 5.5.27, and 5.6.x before 5.6.11 does not validate a file pointer before a close operation, which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-307-1, DSA-3344-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcesqueeze5.3.3.1-7+squeeze27DLA-307-1
php5sourcewheezy5.4.44-0+deb7u1DSA-3344-1
php5sourcejessie5.6.12+dfsg-0+deb8u1DSA-3344-1
php5source(unstable)5.6.11+dfsg-1

Notes

https://bugs.php.net/bug.php?id=69958
https://git.php.net/?p=php-src.git;a=commit;h=bf58162ddf970f63502837f366930e44d6a992cf
Fixed in 5.6.11, 5.4.43

Search for package or bug name: Reporting problems