CVE-2016-7417

NameCVE-2016-7417
Descriptionext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserialization without validating a return value and data type, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted serialized data.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-749-1, DSA-3689-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u6DLA-749-1
php5sourcejessie5.6.26+dfsg-0+deb8u1DSA-3689-1
php5source(unstable)5.6.26+dfsg-1
php7.0source(unstable)7.0.11-1

Notes

PHP Bug: https://bugs.php.net/bug.php?id=73029
Fixed in 7.0.11, 5.6.26
https://github.com/php/php-src/commit/ecb7f58a069be0dec4a6131b6351a761f808f22e?w=1

Search for package or bug name: Reporting problems