Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6290

Published: 25 July 2016

ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
precise
Released (5.3.10-1ubuntu3.24)
trusty
Released (5.5.9+dfsg-1ubuntu4.19)
upstream Needs triage

wily Ignored
(end of life)
xenial Does not exist

Patches:
upstream: http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32

php7.0
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (7.0.9)
wily Does not exist

xenial
Released (7.0.8-0ubuntu0.16.04.2)
precise Does not exist

Patches:

upstream: http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H