Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-5093

Publication date 30 May 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.6 · High

Score breakdown

The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.

Status

Package Ubuntu Release Status
php5 16.04 LTS xenial Not in release
15.10 wily Ignored
14.04 LTS trusty
Fixed 5.5.9+dfsg-1ubuntu4.19
12.04 LTS precise
Fixed 5.3.10-1ubuntu3.24
php7.0 16.04 LTS xenial
Fixed 7.0.8-0ubuntu0.16.04.1
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
php5
php7.0

Severity score breakdown

Parameter Value
Base score 8.6 · High
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

References

Related Ubuntu Security Notices (USN)

Other references