#VU12904 Use-after-free error in PHP


Published: 2018-05-03 | Updated: 2018-05-21

Vulnerability identifier: #VU12904

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9936

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists in the unserialize implementation in ext/standard/var.c due to use-after-free error. A remote attacker can submit crafted serialized data and cause the service to crash.

Mitigation
Update to version 7.0.14.

Vulnerable software versions

PHP: 7.0.0 - 7.0.13


External links
http://bugs.php.net/bug.php?id=72978


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability