#VU205 Use-after-free error in unserialize() in PHP and macOS


Published: 2016-07-25 | Updated: 2017-01-06

Vulnerability identifier: #VU205

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-6290

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages
macOS
Operating systems & Components / Operating system

Vendor: PHP Group
Apple Inc.

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to an use-after-free erorr in unserialize() function. A remote unauthenticated attacker can cause memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install the latest versions: (5.5.38, 5.6.24, 7.0.9).

Vulnerable software versions

PHP: 5.6.0 - 5.6.23, 5.5.0 - 5.5.37, 7.0.0 - 7.0.8

macOS: 15.6.0, 15.5.0, 15.4.0, 15.3.0, 15.2.0, 15.0.0


External links
http://bugs.php.net/bug.php?id=72562
http://php.net/ChangeLog-5.php#5.5.38
http://php.net/ChangeLog-5.php#5.6.24
http://php.net/ChangeLog-7.php#7.0.9
http://support.apple.com/en-us/HT207170


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability