CVE-2017-11144

NameCVE-2017-11144
DescriptionIn PHP before 5.6.31, 7.x before 7.0.21, and 7.1.x before 7.1.7, the openssl extension PEM sealing code did not check the return value of the OpenSSL sealing function, which could lead to a crash of the PHP interpreter, related to an interpretation conflict for a negative number in ext/openssl/openssl.c, and an OpenSSL documentation omission.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1034-1, DSA-4080-1, DSA-4081-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u9DLA-1034-1
php5sourcejessie5.6.33+dfsg-0+deb8u1DSA-4081-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.27-0+deb9u1DSA-4080-1
php7.0source(unstable)7.0.22-1
php7.1source(unstable)7.1.8-1

Notes

PHP Bug: https://bugs.php.net/bug.php?id=74651
Fixed in 7.1.7, 7.0.21, 5.6.31
https://git.php.net/?p=php-src.git;a=commitdiff;h=89637c6b41b510c20d262c17483f582f115c66d6
https://git.php.net/?p=php-src.git;a=commit;h=73cabfedf519298e1a11192699f44d53c529315e
https://git.php.net/?p=php-src.git;a=commit;h=91826a311dd37f4c4e5d605fa7af331e80ddd4c3
http://openwall.com/lists/oss-security/2017/07/10/6

Search for package or bug name: Reporting problems