ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-17T21:00:00

Updated: 2024-08-06T01:57:47.623Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7417

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-17T21:59:09.573

Modified: 2018-05-04T01:29:01.643

Link: CVE-2016-7417

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-09-06T00:00:00Z

Links: CVE-2016-7417 - Bugzilla