In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table of a serialized object may lead to use-after-free. A remote attacker may exploit this bug to gain arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: checkpoint

Published: 2017-01-12T00:00:00

Updated: 2024-08-06T01:57:47.655Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7479

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-12T00:59:00.140

Modified: 2018-05-04T01:29:01.880

Link: CVE-2016-7479

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-27T00:00:00Z

Links: CVE-2016-7479 - Bugzilla