CVE-2015-6831

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
References
Link Resource
https://bugs.php.net/bug.php?id=70168 Exploit Issue Tracking Vendor Advisory
https://bugs.php.net/bug.php?id=70155 Exploit Issue Tracking Vendor Advisory
http://www.php.net/ChangeLog-5.php Release Notes Vendor Advisory
https://bugs.php.net/bug.php?id=70166 Exploit Issue Tracking Vendor Advisory
https://bugs.php.net/bug.php?id=70169 Exploit Issue Tracking Vendor Advisory
http://www.openwall.com/lists/oss-security/2015/08/19/3 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/76737 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201606-10 Third Party Advisory
http://www.debian.org/security/2015/dsa-3344 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Information

Published : 2016-01-18 21:59

Updated : 2022-08-05 07:28


NVD link : CVE-2015-6831

Mitre link : CVE-2015-6831


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

php

  • php