CVE-2015-5589 Information

Share on:

Description

The phar_convert_to_other function in ext/phar/phar_object.c in PHP before 5.4.43 5.5.x before 5.5.27 and 5.6.x before 5.6.11 does not validate a file pointer before a close operation which allows remote attackers to cause a denial of service (segmentation fault) or possibly have unspecified other impact via a crafted TAR archive that is mishandled in a Phar::convertToData call.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://git.php.net/?p=php-src.git;a=commit;h=bf58162ddf970f63502837f366930e44d6a992cf http://openwall.com/lists/oss-security/2015/07/18/1 http://php.net/ChangeLog-5.php http://www.debian.org/security/2015/dsa-3344 http://www.securityfocus.com/bid/75974 https://bugs.php.net/bug.php?id=69958

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8