Executive Summary

Informations
Name CVE-2018-7584 First vendor Publication 2018-03-01
Vendor Cve Last vendor Modification 2019-08-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7584

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 836
Os 4
Os 3

Snort® IPS/IDS

Date Description
2019-10-23 PHP http fopen stack buffer overflow attempt
RuleID : 51578 - Revision : 1 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1158.nasl - Type : ACT_GATHER_INFO
2018-06-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1397.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1096.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1097.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-988.nasl - Type : ACT_GATHER_INFO
2018-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1326.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-982.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e8bc8d2784.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-067-02.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a89ccf7133.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103204
CONFIRM http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=75981
https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba
https://www.tenable.com/security/tns-2018-03
https://www.tenable.com/security/tns-2018-12
DEBIAN https://www.debian.org/security/2018/dsa-4240
EXPLOIT-DB https://www.exploit-db.com/exploits/44846/
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2519
SECTRACK http://www.securitytracker.com/id/1041607
UBUNTU https://usn.ubuntu.com/3600-1/
https://usn.ubuntu.com/3600-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:58:22
  • Multiple Updates
2024-02-01 12:16:10
  • Multiple Updates
2023-09-05 12:56:19
  • Multiple Updates
2023-09-05 01:15:52
  • Multiple Updates
2023-09-02 12:55:37
  • Multiple Updates
2023-09-02 01:16:09
  • Multiple Updates
2023-08-12 12:59:24
  • Multiple Updates
2023-08-12 01:15:26
  • Multiple Updates
2023-08-11 12:53:20
  • Multiple Updates
2023-08-11 01:15:51
  • Multiple Updates
2023-08-06 12:51:47
  • Multiple Updates
2023-08-06 01:15:23
  • Multiple Updates
2023-08-04 12:52:00
  • Multiple Updates
2023-08-04 01:15:31
  • Multiple Updates
2023-07-14 12:52:01
  • Multiple Updates
2023-07-14 01:15:29
  • Multiple Updates
2023-03-29 01:53:24
  • Multiple Updates
2023-03-28 12:15:48
  • Multiple Updates
2022-10-11 12:46:33
  • Multiple Updates
2022-10-11 01:15:28
  • Multiple Updates
2021-05-04 13:20:30
  • Multiple Updates
2021-04-22 02:35:19
  • Multiple Updates
2020-05-23 02:20:10
  • Multiple Updates
2020-05-23 01:19:15
  • Multiple Updates
2019-08-19 17:19:37
  • Multiple Updates
2019-03-01 00:19:07
  • Multiple Updates
2018-10-02 12:13:24
  • Multiple Updates
2018-09-19 17:19:53
  • Multiple Updates
2018-09-09 17:21:51
  • Multiple Updates
2018-07-09 05:18:03
  • Multiple Updates
2018-06-28 09:19:12
  • Multiple Updates
2018-06-09 09:19:09
  • Multiple Updates
2018-05-17 09:19:39
  • Multiple Updates
2018-04-07 09:19:39
  • Multiple Updates
2018-03-31 09:18:38
  • Multiple Updates
2018-03-22 21:20:16
  • Multiple Updates
2018-03-21 09:19:14
  • Multiple Updates
2018-03-04 17:19:44
  • Multiple Updates
2018-03-02 05:18:54
  • First insertion