Double free vulnerability in the SplDoublyLinkedList::offsetSet function in ext/spl/spl_dllist.c in PHP 7.x before 7.0.6 allows remote attackers to execute arbitrary code via a crafted index.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-08-07T10:00:00

Updated: 2024-08-05T23:47:57.389Z

Reserved: 2016-03-13T00:00:00

Link: CVE-2016-3132

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-08-07T10:59:04.663

Modified: 2016-11-28T20:06:25.330

Link: CVE-2016-3132

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-03-07T00:00:00Z

Links: CVE-2016-3132 - Bugzilla