CVE Vulnerabilities

CVE-2016-10160

Off-by-one Error

Published: Jan 24, 2017 | Modified: Jul 20, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

Weakness

A product calculates or uses an incorrect maximum or minimum value that is 1 more, or 1 less, than the correct value.

Affected Software

Name Vendor Start Version End Version
Php Php 5.6.0 (including) 5.6.30 (excluding)
Php Php 7.0.0 (including) 7.0.15 (excluding)
Php Php 7.1.0 (including) 7.1.1 (excluding)

Potential Mitigations

References