CVE-2017-11147 Information

Share on:

Description

In PHP before 5.6.30 and 7.x before 7.0.15 the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Reference

http://git.php.net/?p=php-src.git;a=commit;h=e5246580a85f031e1a3b8064edbaa55c1643a451 http://openwall.com/lists/oss-security/2017/07/10/6 http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/99607 https://access.redhat.com/errata/RHSA-2018:1296 https://bugs.php.net/bug.php?id=73773 https://security.netapp.com/advisory/ntap-20180112-0001/ https://www.tenable.com/security/tns-2017-12

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

HIGH

Base Severity

9.1