CVE-2016-5093

high

Description

The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.

References

http://php.net/ChangeLog-5.php

http://php.net/ChangeLog-7.php

http://rhn.redhat.com/errata/RHSA-2016-2750.html

https://bugs.php.net/bug.php?id=72241

https://github.com/php/php-src/commit/97eff7eb57fc2320c267a949cffd622c38712484?w=1

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731

http://www.debian.org/security/2016/dsa-3602

http://www.openwall.com/lists/oss-security/2016/05/26/3

Details

Source: Mitre, NVD

Published: 2016-08-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Severity: High