CVE-2016-9936

NameCVE-2016-9936
DescriptionThe unserialize implementation in ext/standard/var.c in PHP 7.x before 7.0.14 allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted serialized data. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6834.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php7.0source(unstable)7.0.14-1

Notes

Fixed in PHP 7.0.14 and 7.1.0
PHP Bug: https://bugs.php.net/bug.php?id=72978
Fixed by: https://github.com/php/php-src/commit/b2af4e8868726a040234de113436c6e4f6372d17
https://www.openwall.com/lists/oss-security/2016/12/12/2

Search for package or bug name: Reporting problems