CVE-2016-6290

NameCVE-2016-6290
Descriptionext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-628-1, DSA-3631-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u5DLA-628-1
php5sourcejessie5.6.24+dfsg-0+deb8u1DSA-3631-1
php5source(unstable)5.6.24+dfsg-1
php7.0source(unstable)7.0.9-1

Notes

PHP Bug: https://bugs.php.net/72562
https://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32
Fixed in 7.0.9, 5.6.24, 5.5.38

Search for package or bug name: Reporting problems