Vulnerability CVE-2016-10160


Published: 2017-01-24   Modified: 2017-01-25

Description:
Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 

 References:
http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
http://www.debian.org/security/2017/dsa-3783
http://www.securityfocus.com/bid/95783
http://www.securitytracker.com/id/1037659
https://access.redhat.com/errata/RHSA-2018:1296
https://bugs.php.net/bug.php?id=73768
https://github.com/php/php-src/commit/b28b8b2fee6dfa6fcd13305c581bb835689ac3be
https://security.gentoo.org/glsa/201702-29
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.tenable.com/security/tns-2017-04

Copyright 2024, cxsecurity.com

 

Back to Top