7.5
HIGH
CVE-2016-10159
PHP Integer Overflow Vulnerability
Description

Integer overflow in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory consumption or application crash) via a truncated manifest entry in a PHAR archive.

INFO

Published Date :

Jan. 24, 2017, 9:59 p.m.

Last Modified :

Aug. 29, 2022, 8:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-10159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10159.

URL Resource
http://php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://php.net/ChangeLog-7.php Release Notes Vendor Advisory
http://www.debian.org/security/2017/dsa-3783 Third Party Advisory
http://www.securityfocus.com/bid/95774 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037659 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1296 Third Party Advisory
https://bugs.php.net/bug.php?id=73764 Issue Tracking
https://github.com/php/php-src/commit/ca46d0acbce55019b970fcd4c1e8a10edfdded93 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201702-29 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180112-0001/ Third Party Advisory
https://www.tenable.com/security/tns-2017-04 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.debian.org/security/2017/dsa-3783 No Types Assigned http://www.debian.org/security/2017/dsa-3783 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037659 No Types Assigned http://www.securitytracker.com/id/1037659 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1296 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1296 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201702-29 No Types Assigned https://security.gentoo.org/glsa/201702-29 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180112-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180112-0001/ Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/tns-2017-04 No Types Assigned https://www.tenable.com/security/tns-2017-04 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.29 *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.29 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.15 *cpe:2.3:a:php:php:7.1.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 04, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1296 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180112-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3783 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2017-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037659 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-29 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/95774 No Types Assigned http://www.securityfocus.com/bid/95774 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/95774 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://php.net/ChangeLog-7.php No Types Assigned http://php.net/ChangeLog-7.php Release Notes, Vendor Advisory
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=73764 No Types Assigned https://bugs.php.net/bug.php?id=73764 Issue Tracking
    Changed Reference Type https://github.com/php/php-src/commit/ca46d0acbce55019b970fcd4c1e8a10edfdded93 No Types Assigned https://github.com/php/php-src/commit/ca46d0acbce55019b970fcd4c1e8a10edfdded93 Third Party Advisory, Issue Tracking, Patch
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:php:php:5.6.29:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10159 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-10159 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

58.20 }} -5.76%

score

0.97417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability