Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10160

Published: 24 January 2017

Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.

Priority

Medium

CVSS 3 base score: 9.8

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
upstream
Released (5.6.30)
precise
Released (5.3.10-1ubuntu3.26)
trusty
Released (5.5.9+dfsg-1ubuntu4.21)
xenial Does not exist

yakkety Does not exist

Patches:
upstream: https://github.com/php/php-src/commit/b28b8b2fee6dfa6fcd13305c581bb835689ac3be

php7.0
Launchpad, Ubuntu, Debian
upstream
Released (7.0.15)
precise Does not exist

trusty Does not exist

xenial
Released (7.0.15-0ubuntu0.16.04.2)
yakkety
Released (7.0.15-0ubuntu0.16.10.2)
Patches:

upstream: https://github.com/php/php-src/commit/b28b8b2fee6dfa6fcd13305c581bb835689ac3be