Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-24T21:00:00

Updated: 2024-08-06T03:14:42.661Z

Reserved: 2017-01-24T00:00:00

Link: CVE-2016-10160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-24T21:59:00.227

Modified: 2022-07-20T16:58:49.630

Link: CVE-2016-10160

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-01-19T00:00:00Z

Links: CVE-2016-10160 - Bugzilla