CVE Vulnerabilities

CVE-2016-5772

Double Free

Published: Aug 07, 2016 | Modified: Apr 12, 2025
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
2.6 LOW
AV:N/AC:H/Au:N/C:N/I:N/A:P
RedHat/V3
3.7 LOW
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
Ubuntu
MEDIUM

Double free vulnerability in the php_wddx_process_data function in wddx.c in the WDDX extension in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted XML data that is mishandled in a wddx_deserialize call.

Weakness

The product calls free() twice on the same memory address.

Affected Software

Name Vendor Start Version End Version
Php Php * 5.5.37 (excluding)
Php Php 5.6.0 (including) 5.6.23 (excluding)
Php Php 7.0.0 (including) 7.0.8 (excluding)
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-php56-0:2.3-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-php56-php-0:5.6.25-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-php56-php-pear-1:1.9.5-4.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.7 EUS RedHat rh-php56-0:2.3-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.7 EUS RedHat rh-php56-php-0:5.6.25-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.7 EUS RedHat rh-php56-php-pear-1:1.9.5-4.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-php56-0:2.3-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-php56-php-0:5.6.25-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-php56-php-pear-1:1.9.5-4.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.2 EUS RedHat rh-php56-0:2.3-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.2 EUS RedHat rh-php56-php-0:5.6.25-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.2 EUS RedHat rh-php56-php-pear-1:1.9.5-4.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.3 EUS RedHat rh-php56-0:2.3-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.3 EUS RedHat rh-php56-php-0:5.6.25-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.3 EUS RedHat rh-php56-php-pear-1:1.9.5-4.el7 *
Php5 Ubuntu esm-infra-legacy/trusty *
Php5 Ubuntu precise *
Php5 Ubuntu trusty *
Php5 Ubuntu trusty/esm *
Php5 Ubuntu upstream *
Php5 Ubuntu wily *
Php7.0 Ubuntu esm-infra/xenial *
Php7.0 Ubuntu upstream *
Php7.0 Ubuntu xenial *

Potential Mitigations

References