CVE-2017-11147

critical

Description

In PHP before 5.6.30 and 7.x before 7.0.15, the PHAR archive handler could be used by attackers supplying malicious archive files to crash the PHP interpreter or potentially disclose information due to a buffer over-read in the phar_parse_pharfile function in ext/phar/phar.c.

References

https://www.tenable.com/security/tns-2017-12

https://security.netapp.com/advisory/ntap-20180112-0001/

https://access.redhat.com/errata/RHSA-2018:1296

http://www.securityfocus.com/bid/99607

http://php.net/ChangeLog-7.php

http://php.net/ChangeLog-5.php

http://openwall.com/lists/oss-security/2017/07/10/6

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=e5246580a85f031e1a3b8064edbaa55c1643a451

Details

Source: Mitre, NVD

Published: 2017-07-10

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Severity: Critical