CVE Vulnerabilities

CVE-2009-4418

Published: Dec 24, 2009 | Modified: Oct 30, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

The unserialize function in PHP 5.3.0 and earlier allows context-dependent attackers to cause a denial of service (resource consumption) via a deeply nested serialized variable, as demonstrated by a string beginning with a:1: followed by many {a:1: sequences.

Affected Software

Name Vendor Start Version End Version
Php Php 5.2.9 5.2.9
Php Php 5.2.4 5.2.4
Php Php 5.1.5 5.1.5
Php Php 5.1.2 5.1.2
Php Php 5.1.1 5.1.1
Php Php 5.0.0 5.0.0
Php Php 5.1.6 5.1.6
Php Php 5.0 5.0
Php Php 5.2.7 5.2.7
Php Php 5.2.2 5.2.2
Php Php 5.0.5 5.0.5
Php Php 5.0.1 5.0.1
Php Php 5.1.4 5.1.4
Php Php 5.2.5 5.2.5
Php Php 5.0.4 5.0.4
Php Php 5.0 5.0
Php Php 5.2.11 5.2.11
Php Php 5.2.6 5.2.6
Php Php 5.0.0 5.0.0
Php Php 5.2.3 5.2.3
Php Php 5.0.3 5.0.3
Php Php 5.1.0 5.1.0
Php Php 5.0.0 5.0.0
Php Php 5.2.0 5.2.0
Php Php 5.0 5.0
Php Php 5.2.4 5.2.4
Php Php 5.0.0 5.0.0
Php Php 5.1.3 5.1.3
Php Php 5.2.10 5.2.10
Php Php 5.0.0 5.0.0
Php Php 5.0.2 5.0.2
Php Php 5.2.1 5.2.1
Php Php 5.0.0 5.0.0
Php Php 5 5
Php Php 5.0.0 5.0.0
Php Php 5.0.0 5.0.0
Php Php 5.2.8 5.2.8
Php Php * 5.3.0

References