Vulnerability CVE-2015-6834


Published: 2016-05-16

Description:
Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.

See advisories in our WLB2 database:
Topic
Author
Date
High
Kerio Control Unified Threat Management Code Execution / XSS / Memory Corruption
R. Freingruber
24.09.2016

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
PHP -> PHP 

 References:
http://php.net/ChangeLog-5.php
http://www.debian.org/security/2015/dsa-3358
http://www.securityfocus.com/bid/76649
http://www.securitytracker.com/id/1033548
https://bugs.php.net/bug.php?id=70172
https://bugs.php.net/bug.php?id=70365
https://bugs.php.net/bug.php?id=70366
https://security.gentoo.org/glsa/201606-10

Copyright 2024, cxsecurity.com

 

Back to Top