#VU72167 Out-of-bounds write in PHP


Published: 2023-02-14 | Updated: 2023-05-24

Vulnerability identifier: #VU72167

Vulnerability risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0568

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in fopen_wrappers.c. A remote attacker can pass a specially crafted filename to the affected application, trigger a one-byte buffer overflow and crash the application or potentially execute arbitrary code.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PHP: 8.1.0 - 8.1.15, 8.2.0 - 8.2.2, 8.0.0 - 8.0.27, 7.4 - 7.4.33, 7.3 - 7.3.33, 7.2 - 7.2.34


External links
http://www.php.net/ChangeLog-8.php#8.0.28
http://bugs.php.net/bug.php?id=81746
http://www.php.net/ChangeLog-8.php#8.2.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability