Use-after-free vulnerability in spl_array.c in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to execute arbitrary code or cause a denial of service.

Use-after-free vulnerability in spl_array.c in PHP before 5.5.37 and 5.6.x before 5.6.23 allows remote attackers to execute arbitrary code or cause a denial of service.

CVE-2016-5771 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

spl_array.c in the SPL extension in PHP before 5.5.37 and 5.6.x before 5.6.23 improperly interacts with the unserialize implementation and garbage collection, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and application crash) via crafted serialized data.

Learn more about our Web Application Penetration Testing UK.