#VU7683 Use-after-free error in PHP


Published: 2017-08-03

Vulnerability identifier: #VU7683

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description
The vulnerability allows a remote attacker to gain access to data in memory.

The weakness exists due to use-after-free error in unserialize() with SplFixedArray. A remote attacker can trigger memory leak and create gadgets to gain full memory read/write access.

Mitigation
Update to version 7.0.22.

Vulnerable software versions

PHP: 7.0.0 - 7.0.21, 5.6.0 - 5.6.30, 5.5.0 - 5.5.38, 5.4.0 - 5.4.44, 4.4.2, 5.1 - 5.1.6, 5.3.0 - 5.3.27, 5.2.0 - 5.2.17, 5.0 - 5.0.5


External links
http://bugs.php.net/bug.php?id=73900


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability