#VU3611 Use-after-free error in PHP


Published: 2021-06-17

Vulnerability identifier: #VU3611

Vulnerability risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2016-5771

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description
The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The vulnerability exists due to use-after-free in GC algorithm and unserialize. A remote attacker can create a specially crafted zval object and exploit the PHP process by taking over the EIP/RIP.

Successful exploitation of this vulnerability results in complete control over the vulnerable web application and execute arbitrary PHP code on the target system.

Mitigation
Update to version 5.6.23.

Vulnerable software versions

PHP: 5.5.36 - 5.5.37, 5.6.0 - 5.6.22


External links
http://bugs.php.net/bug.php?id=72433


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability