Vulnerability CVE-2016-9936


Published: 2017-01-04   Modified: 2017-01-05

Description:
The unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6834.

See advisories in our WLB2 database:
Topic
Author
Date
High
PHP 7.0.13 Use After Free unserialize() PoC
taoguangchen
13.12.2016

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 

 References:
http://lists.opensuse.org/opensuse-updates/2017-01/msg00034.html
http://www.openwall.com/lists/oss-security/2016/12/12/2
http://www.php.net/ChangeLog-7.php
http://www.securityfocus.com/bid/94849
https://access.redhat.com/errata/RHSA-2018:1296
https://bugs.php.net/bug.php?id=72978
https://github.com/php/php-src/commit/b2af4e8868726a040234de113436c6e4f6372d17

Copyright 2024, cxsecurity.com

 

Back to Top