CVE-2016-10160

critical

Description

Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

References

http://php.net/ChangeLog-5.php

http://php.net/ChangeLog-7.php

https://access.redhat.com/errata/RHSA-2018:1296

https://bugs.php.net/bug.php?id=73768

https://github.com/php/php-src/commit/b28b8b2fee6dfa6fcd13305c581bb835689ac3be

https://security.gentoo.org/glsa/201702-29

https://security.netapp.com/advisory/ntap-20180112-0001/

https://www.tenable.com/security/tns-2017-04

http://www.debian.org/security/2017/dsa-3783

Details

Source: Mitre, NVD

Published: 2017-01-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical