ghsa-pxh8-vqh4-j2qq
Vulnerability from github
Published
2022-05-14 03:56
Modified
2022-05-14 03:56
Severity ?
Details
spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.
{ "affected": [], "aliases": [ "CVE-2016-5771" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-08-07T10:59:00Z", "severity": "CRITICAL" }, "details": "spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.", "id": "GHSA-pxh8-vqh4-j2qq", "modified": "2022-05-14T03:56:21Z", "published": "2022-05-14T03:56:21Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5771" }, { "type": "WEB", "url": "https://bugs.php.net/bug.php?id=72433" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731" }, { "type": "WEB", "url": "https://support.apple.com/HT207170" }, { "type": "WEB", "url": "http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html" }, { "type": "WEB", "url": "http://php.net/ChangeLog-5.php" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3618" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/06/23/4" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/91401" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.