9.8
CRITICAL
CVE-2023-3824
Apache PHP Phar Stack Buffer Overflow Vulnerability
Description

In PHP version 8.0.* before 8.0.30,  8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE. 

INFO

Published Date :

Aug. 11, 2023, 6:15 a.m.

Last Modified :

Oct. 27, 2023, 6:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-3824 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3824.

URL Resource
https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ Mailing List
https://security.netapp.com/advisory/ntap-20230825-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-3824

PHP

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 2:37 a.m. This repo has been linked 1 different CVEs too.

FBI hacked Lockbit use this exploit.

Updated: 5 months ago
6 stars 0 fork 0 watcher
Born at : March 27, 2024, 6:59 p.m. This repo has been linked 1 different CVEs too.

Vulnerability in PHP Phar files, due to buffer overflow, arises from insufficient length checks on file names within the Phar archive. Malicious actors can craft Phar files with long file names, leading to buffer overflow and potential execution of malicious code or data leakage. This vulnerability can be exploited for code execution CVE-2023-3824

Updated: 5 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : March 18, 2024, 10:45 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2024, 2:19 a.m. This repo has been linked 1 different CVEs too.

Research of CVE-2023-3824 (NCA - Lockbit)

Updated: 6 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 9, 2024, 9:07 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 5 months, 4 weeks ago
9 stars 1 fork 1 watcher
Born at : March 9, 2024, 8:23 a.m. This repo has been linked 1 different CVEs too.

A message from the Hackers group Lockbit to the FBI after they were hacked due to a public PHP CVE vulnerability and started a countdown for the realease of classified leaked information | Lockbit 4.0

Updated: 5 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : Feb. 25, 2024, 8:26 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ Mailing List
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230825-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20230825-0001/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.22 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.8 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.22 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.9
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 25, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230825-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv No Types Assigned https://github.com/php/php-src/security/advisories/GHSA-jqcx-ccgc-xwhv Exploit, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ Third Party Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (excluding) 8.0.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.1.0 up to (excluding) 8.1.22 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 8.2.0 up to (excluding) 8.2.8
  • CVE Modified by [email protected]

    Aug. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7NBF77WN6DTVTY2RE73IGPYD6M4PIAWA/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.00%

score

0.49173

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability