The unserialize function in PHP 5.3.0 and earlier allows context-dependent attackers to cause a denial of service (resource consumption) via a deeply nested serialized variable, as demonstrated by a string beginning with a:1: followed by many {a:1: sequences.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-24T17:00:00Z

Updated: 2024-09-17T02:36:19.215Z

Reserved: 2009-12-24T00:00:00Z

Link: CVE-2009-4418

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-12-24T17:30:00.233

Modified: 2018-10-30T16:25:35.747

Link: CVE-2009-4418

cve-icon Redhat

Severity : Low

Publid Date: 2009-11-05T00:00:00Z

Links: CVE-2009-4418 - Bugzilla