CVE Vulnerabilities

CVE-2016-3132

Double Free

Published: Aug 07, 2016 | Modified: Nov 28, 2016
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c in PHP 7.x before 7.0.6 allows remote attackers to execute arbitrary code via a crafted index.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Php Php 7.0.0 (including) 7.0.0 (including)
Php Php 7.0.1 (including) 7.0.1 (including)
Php Php 7.0.2 (including) 7.0.2 (including)
Php Php 7.0.3 (including) 7.0.3 (including)
Php Php 7.0.4 (including) 7.0.4 (including)
Php Php 7.0.5 (including) 7.0.5 (including)

Potential Mitigations

References