FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

php -- use-after-free vulnerability

Affected packages
php56 < 5.6.11
php55 < 5.5.27
php5 < 5.4.43

Details

VuXML ID af7fbd91-29a1-11e5-86ff-14dae9d210b8
Discovery 2015-06-30
Entry 2015-07-13

Symeon Paraschoudis reports:

Use-after-free vulnerability in spl_recursive_it_move_forward_ex()

References

URL https://bugs.php.net/bug.php?id=69970