9.8
CRITICAL
CVE-2018-7584
PHP HTTP Parser Heap Out-Of-Bounds Read
Description

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

INFO

Published Date :

March 1, 2018, 7:29 p.m.

Last Modified :

Aug. 19, 2019, 11:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-7584 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7584.

URL Resource
http://php.net/ChangeLog-7.php Release Notes
http://www.securityfocus.com/bid/103204 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041607 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:2519
https://bugs.php.net/bug.php?id=75981 Issue Tracking
https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba Patch
https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3600-1/ Third Party Advisory
https://usn.ubuntu.com/3600-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4240 Third Party Advisory
https://www.exploit-db.com/exploits/44846/ Exploit Third Party Advisory VDB Entry
https://www.tenable.com/security/tns-2018-03 Third Party Advisory
https://www.tenable.com/security/tns-2018-12 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7584 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7584 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2519 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44846/ No Types Assigned https://www.exploit-db.com/exploits/44846/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3600-2/ No Types Assigned https://usn.ubuntu.com/3600-2/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041607 No Types Assigned http://www.securitytracker.com/id/1041607 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4240 No Types Assigned https://www.debian.org/security/2018/dsa-4240 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2018-12 No Types Assigned https://www.tenable.com/security/tns-2018-12 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2018-03 No Types Assigned https://www.tenable.com/security/tns-2018-03 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:ubuntu:ubuntu:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:ubuntu:ubuntu:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:ubuntu:ubuntu:17.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2018-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 09, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041607 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 07, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4240 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44846/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3600-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2018-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 31, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba No Types Assigned https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba Patch
    Changed Reference Type https://bugs.php.net/bug.php?id=75981 No Types Assigned https://bugs.php.net/bug.php?id=75981 Issue Tracking
    Changed Reference Type http://www.securityfocus.com/bid/103204 No Types Assigned http://www.securityfocus.com/bid/103204 Third Party Advisory, VDB Entry
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Release Notes
    Changed Reference Type https://usn.ubuntu.com/3600-1/ No Types Assigned https://usn.ubuntu.com/3600-1/ Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.33 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.28 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (including) 7.1.14 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (including) 7.2.2
    Added CPE Configuration OR *cpe:2.3:o:ubuntu:ubuntu:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:ubuntu:ubuntu:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:ubuntu:ubuntu:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3600-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103204 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

75.30 }} -4.58%

score

0.98164

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability