9.8
CRITICAL
CVE-2016-6290
PHP Session Hash Use-After-Free Denial of Service
Description

ext/session/session.c in PHP before 5.5.38, 5.6.x before 5.6.24, and 7.x before 7.0.9 does not properly maintain a certain hash data structure, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors related to session deserialization.

INFO

Published Date :

July 25, 2016, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:33 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-6290 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-6290 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : April 7, 2020, 8:28 a.m. This repo has been linked 75 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-6290 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-6290 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=3798eb6fd5dddb211b01d41495072fd9858d4e32 [No types assigned]
    Removed Reference MITRE http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2750.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3631 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036430 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201611-22 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2016

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT207170
    Added Reference http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
  • Modified Analysis by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
    Changed Reference Type http://openwall.com/lists/oss-security/2016/07/24/2 Release Notes http://openwall.com/lists/oss-security/2016/07/24/2 Release Notes, Mailing List
    Changed Reference Type https://bugs.php.net/72562 No Types Assigned https://bugs.php.net/72562 Issue Tracking
    Changed Reference Type http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32 Exploit, Mitigation http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32 Mitigation, Issue Tracking, Exploit
    Changed Reference Type http://www.securityfocus.com/bid/92097 No Types Assigned http://www.securityfocus.com/bid/92097 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 04, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/92097
  • CVE Translated by [email protected]

    Jul. 30, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:5.6.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.37:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://openwall.com/lists/oss-security/2016/07/24/2 No Types Assigned http://openwall.com/lists/oss-security/2016/07/24/2 Release Notes
    Changed Reference Type http://php.net/ChangeLog-5.php No Types Assigned http://php.net/ChangeLog-5.php Release Notes
    Changed Reference Type http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32 No Types Assigned http://git.php.net/?p=php-src.git;a=commit;h=3798eb6fd5dddb211b01d41495072fd9858d4e32 Mitigation, Exploit
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-6290 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-6290 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.39 }} 1.28%

score

0.88695

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability