Use-after-free vulnerability in PHP session deserialization

Use-after-free vulnerability in PHP session deserialization

CVE-2016-6290 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.

Learn more about our Web Application Penetration Testing UK.