CVE-2016-5093

NameCVE-2016-5093
DescriptionThe get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-533-1, DSA-3602-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u4DLA-533-1
php5sourcejessie5.6.22+dfsg-0+deb8u1DSA-3602-1
php5source(unstable)5.6.22+dfsg-1
php7.0source(unstable)7.0.7-1

Notes

PHP bug: https://bugs.php.net/bug.php?id=72241
Fixed in 7.0.7, 5.6.22, 5.5.36
https://www.openwall.com/lists/oss-security/2016/05/25/3

Search for package or bug name: Reporting problems