Use-after-free vulnerability in the CURLFile implementation in ext/curl/curl_file.c in PHP before 5.6.27 and 7.x before 7.0.12 allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data that is mishandled during __wakeup processing.
Published 2017-01-04 20:59:00
Updated 2017-11-04 01:29:26
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Threat overview for CVE-2016-9137

Top countries where our scanners detected CVE-2016-9137
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-9137 218,078
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-9137!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-9137

Probability of exploitation activity in the next 30 days: 2.13%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 89 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-9137

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-9137

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-9137

Products affected by CVE-2016-9137

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!