Stack-based buffer overflow in php5 (Alpine package)



Published: 2018-03-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-7584
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
php5 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU10800

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7584

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to stack-based buffer overflow when handling malicious input. A remote attacker can send specially crafted HTTP response packets, trigger memory corruption and cause the application to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

php5 (Alpine package): 5.6.33-r0 - 5.6.40-r0

php5 (Alpine package):

External links

http://git.alpinelinux.org/aports/commit/?id=4a7ccf578f5caf82b4c9120ac266ff49f245549a
http://git.alpinelinux.org/aports/commit/?id=0b7c0789cd4c8c6a4ddccbd2144f4b3ba3e3bb3a
http://git.alpinelinux.org/aports/commit/?id=d02ef32d26b3fa894a40ced1b1ec446e90c0e071
http://git.alpinelinux.org/aports/commit/?id=d34316d4678b8e82538f82624ce4bfea3b81e79b
http://git.alpinelinux.org/aports/commit/?id=f1dfff5f7f40aa56b73723d12ce463ed5a4f3503
http://git.alpinelinux.org/aports/commit/?id=8303b9c94481df072458ac67a95e4c05ba8aeead
http://git.alpinelinux.org/aports/commit/?id=bd91af380d23802e03b74354978e570e4d9bf564
http://git.alpinelinux.org/aports/commit/?id=d98d33b7f4b4e061f4ef3274265b355707c5fe09
http://git.alpinelinux.org/aports/commit/?id=13092d413c7a566cc40105610e588964d8773265


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###