In PHP through 5.6.33, 7.0.x before 7.0.28, 7.1.x through 7.1.14, and 7.2.x through 7.2.2, there is a stack-based buffer under-read while parsing an HTTP response in the php_stream_url_wrap_http_ex function in ext/standard/http_fopen_wrapper.c. This subsequently results in copying a large string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-01T18:00:00

Updated: 2024-08-05T06:31:04.995Z

Reserved: 2018-03-01T00:00:00

Link: CVE-2018-7584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-01T19:29:00.293

Modified: 2019-08-19T11:15:14.697

Link: CVE-2018-7584

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-02-20T00:00:00Z

Links: CVE-2018-7584 - Bugzilla