CVE-2016-10160

Related Vulnerabilities: CVE-2016-10160  

Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

The MITRE CVE dictionary describes this issue as:

Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

Find out more about CVE-2016-10160 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 5.3
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality None
Integrity Impact None
Availability Impact Low

Red Hat Security Errata

Platform Errata Release Date
Red Hat Software Collections for Red Hat Enterprise Linux 6 (rh-php70-php) RHSA-2018:1296 2018-05-03
Red Hat Software Collections for Red Hat Enterprise Linux 7 (rh-php70-php) RHSA-2018:1296 2018-05-03

Affected Packages State

Platform Package State
Red Hat Software Collections for Red Hat Enterprise Linux rh-php56-php Will not fix
Red Hat OpenShift Enterprise 2 php Will not fix
Red Hat Enterprise Linux 7 php Will not fix
Red Hat Enterprise Linux 6 php Will not fix
Red Hat Enterprise Linux 5 php53 Will not fix
Red Hat Enterprise Linux 5 php Not affected