6.8
MEDIUM
CVE-2015-7803
Apache PHP Phar Tar Archive File Excessive Link Reference Crash
Description

The phar_get_entry_data function in ext/phar/util.c in PHP before 5.5.30 and 5.6.x before 5.6.14 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a .phar file with a crafted TAR archive entry in which the Link indicator references a file that does not exist.

INFO

Published Date :

Dec. 11, 2015, noon

Last Modified :

Nov. 7, 2023, 2:28 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2015-7803 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7803 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7803 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=d698f0ae51f67c9cce870b09c59df3d6ba959244 [No types assigned]
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=d698f0ae51f67c9cce870b09c59df3d6ba959244
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2786-1 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-01/msg00099.html [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3380 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-02/msg00037.html [No Types Assigned]
    Added Reference http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.461720 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76959 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 18, 2015

    Action Type Old Value New Value
    Changed Evaluator Description <a href="https://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a> <a href="https://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a> <a href="http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html">Per Advisory: The attack can lead to remote code execution
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:* (and previous)
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P) (AV:N/AC:M/Au:N/C:P/I:P/A:P)
  • CVE Modified by [email protected]

    Dec. 15, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html
  • Modified Analysis by [email protected]

    Dec. 12, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="https://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.1:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://support.apple.com/HT205637 No Types Assigned https://support.apple.com/HT205637 Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=69720 No Types Assigned https://bugs.php.net/bug.php?id=69720 Advisory
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 11, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7803 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7803 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.65 }} 0.49%

score

0.92829

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability