#VU40517 Use-after-free in PHP


Published: 2016-01-19 | Updated: 2020-08-09

Vulnerability identifier: #VU40517

Vulnerability risk: Medium

CVSSv3.1: 6.7 [AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2015-6832

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing crafted serialized data that triggers misuse of an array field. <a href="http://cwe.mitre.org/data/definitions/416. A remote attackers can execute arbitrary code.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP: 5.5.0 - 5.5.27, 5.6.0 - 5.6.11


External links
http://www.debian.org/security/2015/dsa-3344
http://www.php.net/ChangeLog-5.php
http://bugs.php.net/bug.php?id=70068
http://security.gentoo.org/glsa/201606-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability