The unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6834.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-04T20:00:00

Updated: 2024-08-06T03:07:31.127Z

Reserved: 2016-12-12T00:00:00

Link: CVE-2016-9936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-04T20:59:00.607

Modified: 2018-05-04T01:29:02.333

Link: CVE-2016-9936

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-08T00:00:00Z

Links: CVE-2016-9936 - Bugzilla