CVE-2023-0568

CVSS V2 None CVSS V3 None
Description
In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification.
Overview
  • CVE ID
  • CVE-2023-0568
  • Assigner
  • security@php.net
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-16T07:15:10
  • Last Modified Date
  • 2023-03-03T18:02:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.0.28
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 8.1.0 8.1.16
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* 1 OR 8.2.0 8.2.3
References
Reference URL Reference Tags
https://bugs.php.net/bug.php?id=81746 Exploit Issue Tracking Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2023-04-17 07:49:34 Added to TrackCVE
2023-04-17 07:49:35 Weakness Enumeration new