CVE-2016-3132

Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c in PHP 7.x before 7.0.6 allows remote attackers to execute arbitrary code via a crafted index.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-07 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-3132

Mitre link : CVE-2016-3132

CVE.ORG link : CVE-2016-3132


JSON object : View

Products Affected

php

  • php
CWE
CWE-415

Double Free