#VU33703 Use-after-free in PHP


Published: 2010-06-24 | Updated: 2020-08-04

Vulnerability identifier: #VU33703

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2010-2225

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing serialized data, related to the PHP unserialize function. A remote attackers can execute arbitrary code or obtain sensitive information.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP: 5.2.0 - 5.2.13, 5.3.0 - 5.3.2


External links
http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html
http://marc.info/?l=bugtraq&m=133469208622507&w=2
http://pastebin.com/mXGidCsd
http://secunia.com/advisories/40860
http://support.apple.com/kb/HT4312
http://twitter.com/i0n1c/statuses/16373156076
http://twitter.com/i0n1c/statuses/16447867829
http://www.debian.org/security/2010/dsa-2089
http://www.securityfocus.com/bid/40948
http://bugzilla.redhat.com/show_bug.cgi?id=605641
http://exchange.xforce.ibmcloud.com/vulnerabilities/59610


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability