CVE-2016-5771

spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

20 Jul 2022, 16:52

Type Values Removed Values Added
First Time Opensuse opensuse
Opensuse leap
Debian
Opensuse
Debian debian Linux
References (CONFIRM) http://php.net/ChangeLog-5.php - Patch, Release Notes (CONFIRM) http://php.net/ChangeLog-5.php - Patch, Release Notes, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html - Mailing List, Third Party Advisory
References (CONFIRM) https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 - (CONFIRM) https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/91401 - (BID) http://www.securityfocus.com/bid/91401 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - Third Party Advisory
References (CONFIRM) https://bugs.php.net/bug.php?id=72433 - Exploit, Vendor Advisory (CONFIRM) https://bugs.php.net/bug.php?id=72433 - Exploit, Issue Tracking, Vendor Advisory
References (CONFIRM) http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1 - (CONFIRM) http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1 - Patch, Third Party Advisory
References (CONFIRM) https://support.apple.com/HT207170 - (CONFIRM) https://support.apple.com/HT207170 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html - (APPLE) http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html - Broken Link, Mailing List
References (DEBIAN) http://www.debian.org/security/2016/dsa-3618 - (DEBIAN) http://www.debian.org/security/2016/dsa-3618 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/06/23/4 - Release Notes (MLIST) http://www.openwall.com/lists/oss-security/2016/06/23/4 - Mailing List, Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html - Mailing List, Third Party Advisory
CPE cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2016-08-07 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5771

Mitre link : CVE-2016-5771

CVE.ORG link : CVE-2016-5771


JSON object : View

Products Affected

opensuse

  • leap
  • opensuse

php

  • php

debian

  • debian_linux
CWE
CWE-416

Use After Free