CVE-2018-7584

NameCVE-2018-7584
DescriptionIn PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1326-1, DLA-1397-1, DSA-4240-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u13DLA-1326-1
php5sourcejessie5.6.36+dfsg-0+deb8u1DLA-1397-1
php5source(unstable)(unfixed)
php7.0sourcestretch7.0.30-0+deb9u1DSA-4240-1
php7.0source(unstable)7.0.28-1
php7.1source(unstable)7.1.15-1
php7.2source(unstable)7.2.3-1

Notes

Fixed in 5.6.34, 7.0.28, 7.1.15, 7.2.3
PHP Bug: https://bugs.php.net/bug.php?id=75981
https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba

Search for package or bug name: Reporting problems