CVE-2016-7479

critical

Description

In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.

References

https://access.redhat.com/errata/RHSA-2018:1296

https://bugs.php.net/bug.php?id=73092

https://security.netapp.com/advisory/ntap-20180112-0001/

http://www.securitytracker.com/id/1037659

Details

Source: Mitre, NVD

Published: 2017-01-12

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical