#VU16136 Use-after-free in PHP


Published: 2017-02-14 | Updated: 2018-11-27

Vulnerability identifier: #VU16136

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9137

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to use-after-free error in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12. A remote attacker can cause a denial of service via specially crafted serialized data that is mishandled during __wakeup processing.


Mitigation
The vendor has issued the following versions to address this vulnerability: 5.6.27, 7.0.12.

Vulnerable software versions

PHP: 5.6.0 - 5.6.26, 7.0.0 - 7.0.11


External links
http://bugs.php.net/bug.php?id=73147


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability