Lucene search

K
f5F5F5:K000134747
HistoryMay 23, 2023 - 12:00 a.m.

K000134747 : PHP vulnerability CVE-2023-0568

2023-05-2300:00:00
my.f5.com
22
php vulnerability
path resolution
unauthorized access

AI Score

6.6

Confidence

Low

EPSS

0.002

Percentile

61.0%

Security Advisory Description

In PHP 8.0.X before 8.0.28, 8.1.X before 8.1.16 and 8.2.X before 8.2.3, core path resolution function allocate buffer one byte too small. When resolving paths with lengths close to system MAXPATHLEN setting, this may lead to the byte after the allocated buffer being overwritten with NUL value, which might lead to unauthorized data access or modification. (CVE-2023-0568)

Impact

An authenticated attacker can exploit the vulnerability to access restricted information, modify files, or cause a denial-of-service (DoS). Additionally, the attacker must rely on conditions outside of their control to be successful.