Use After Free Vulnerability in unserialize()

Posted by Taoguang Chen on Mar 20

#Use After Free Vulnerability in unserialize()

Taoguang Chen <[ () chtg](http://github.com/chtg)> – Write Date: 2015.2.3
– Release Date: 2015.3.20

Affected Versions
————
Affected is PHP 5.6 < 5.6.7
Affected is PHP 5.5 < 5.5.23
Affected is PHP 5.4 < 5.4.39
Affected is PHP 5 <= 5.3.29
Affected is PHP 4 <= 4.4.9

Credits
————
This vulnerability was disclosed by Taoguang Chen.

Description
————

“`…

Leave a Reply