Description

In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in ext/phar/phar.c.

INFO

Published Date :

Feb. 21, 2019, 7:29 p.m.

Last Modified :

May 22, 2019, 3:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-20783 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20783 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Contains scripts which may help to identify susceptiblea and vulnerable hosts or services

Python

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 23, 2021, 5:22 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 4 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 8:28 a.m. This repo has been linked 75 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20783 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20783 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 01, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3299 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2519 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00044.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00041.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3566-2/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 30, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00104.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://bugs.php.net/bug.php?id=77143 Broken Link, Issue Tracking, Vendor Advisory https://bugs.php.net/bug.php?id=77143 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00083.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://bugs.php.net/bug.php?id=77143 No Types Assigned https://bugs.php.net/bug.php?id=77143 Broken Link, Issue Tracking, Vendor Advisory
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Vendor Advisory
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Vendor Advisory
    Added CWE CWE-125
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.6.39 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.33 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.25 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20783 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20783 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.58 }} 0.00%

score

0.78249

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability