#VU78978 Buffer overflow in PHP


Published: 2023-08-06 | Updated: 2024-04-17

Vulnerability identifier: #VU78978

Vulnerability risk: Critical

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-3824

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the phar_dir_read() function. A remote attacker can force the application to open a specially crafted .phar archive,  trigger memory corruption and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

PHP: 8.2.0 - 8.2.8, 8.1.0 - 8.1.21, 8.0.0 - 8.0.29, 7.4 - 7.4.33


External links
http://www.php.net/ChangeLog-8.php#8.0.30
http://www.php.net/ChangeLog-8.php#8.1.22
http://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability