CVE-2015-8835
Vulnerability from cvelistv5
Published
2016-05-16 10:00
Modified
2024-08-06 08:29
Severity ?
Summary
The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
cve@mitre.orghttp://php.net/ChangeLog-5.php
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2016-2750.html
cve@mitre.orghttp://www.securityfocus.com/bid/84426
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2952-1
cve@mitre.orghttp://www.ubuntu.com/usn/USN-2952-2
cve@mitre.orghttps://bugs.php.net/bug.php?id=70081
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
af854a3a-2127-422b-91ae-364da2661108http://php.net/ChangeLog-5.php
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2016-2750.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/84426
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2952-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2952-2
af854a3a-2127-422b-91ae-364da2661108https://bugs.php.net/bug.php?id=70081
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T08:29:22.102Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-2952-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2952-1"
          },
          {
            "name": "openSUSE-SU-2016:1173",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html"
          },
          {
            "name": "RHSA-2016:2750",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
          },
          {
            "name": "SUSE-SU-2016:1166",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html"
          },
          {
            "name": "USN-2952-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2952-2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "name": "84426",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/84426"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=70081"
          },
          {
            "name": "openSUSE-SU-2016:1167",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html"
          },
          {
            "name": "SUSE-SU-2016:1145",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-08-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-2952-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2952-1"
        },
        {
          "name": "openSUSE-SU-2016:1173",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html"
        },
        {
          "name": "RHSA-2016:2750",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
        },
        {
          "name": "SUSE-SU-2016:1166",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html"
        },
        {
          "name": "USN-2952-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2952-2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "name": "84426",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/84426"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=70081"
        },
        {
          "name": "openSUSE-SU-2016:1167",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html"
        },
        {
          "name": "SUSE-SU-2016:1145",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2015-8835",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-2952-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2952-1"
            },
            {
              "name": "openSUSE-SU-2016:1173",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html"
            },
            {
              "name": "RHSA-2016:2750",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
            },
            {
              "name": "SUSE-SU-2016:1166",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html"
            },
            {
              "name": "USN-2952-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2952-2"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "84426",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/84426"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=70081",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=70081"
            },
            {
              "name": "openSUSE-SU-2016:1167",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html"
            },
            {
              "name": "SUSE-SU-2016:1145",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2015-8835",
    "datePublished": "2016-05-16T10:00:00",
    "dateReserved": "2016-03-25T00:00:00",
    "dateUpdated": "2024-08-06T08:29:22.102Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-8835\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-05-16T10:59:22.410\",\"lastModified\":\"2024-11-21T02:39:17.030\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n make_http_soap_request en ext/soap/php_http.c en PHP en versiones anteriores a 5.5.44, 5.5.x en versiones anteriores a 5.5.28 y 5.6.x en versiones anteriores a 5.6.12 no recupera claves correctamente, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (referencia a puntero NULL, confusi\u00f3n de tipo y ca\u00edda de aplicaci\u00f3n) o posiblemente ejecutar un c\u00f3digo arbitrario a trav\u00e9s de datos manipulados que representan una matriz num\u00e9rica indexed_cookies, relacionada con el m\u00e9todo SoapClient::__call en ext/soap/soap.c.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4E8FF-A3EC-43E8-A0C1-FD38AFCB77B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"54ADECFC-3C07-43BC-B296-6C25AC7F1C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192054-2FBB-4388-A52A-422E20DEA2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0195D48-3B42-4AC0-B9C5-436E01C63879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0E5D67-ABC1-41A5-94E1-7DD3CDB51D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"319E0573-B1AD-40B6-B4BC-8BE67ED3EFDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C00EB-87B7-4EB7-A4AC-8665D8C78467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BFCF10-786A-4D1E-9C37-50A1EC6056F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A6D6C8-5F46-4897-A0B0-778631E8CE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786ED182-5D71-4197-9196-12AB5CF05F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6D9B19-E64D-4BED-9194-17460CE19E6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D25E591-448C-4E3B-8557-6E48F7571796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DA18F3F-B4B5-40C3-BF19-67C1F0C1787D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF783C9-26E7-4E02-BD41-77B9783667E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49701D-ECE4-4CEB-BDAB-24C09C8AD4B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDF6F7-001D-4A35-A26F-417991AD377F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4031DB99-B4B4-41EC-B3C1-543D92C575A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5450EA7-A398-49D2-AA8E-7C95B074BAB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FE0E4E-BC94-4DC9-BE9B-DC57B952B2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB8E09D8-9CBE-4279-88B7-24A214A5A537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D41ECCE-887D-49A2-9BB3-B559495AC55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B418BC-27F4-4443-A0F7-FF4ADA568C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBDF62-BA1B-4438-9AEA-8B56AA5713E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F644EA6C-50C6-4A1C-A4AC-287AA9477B46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD47F30-74F5-48E8-8657-C2373FE2BD22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C09527B-6B47-41F8-BDE6-01C47E452286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E454D87-23CB-4D7F-90FE-942EE54D661F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1031E646-F2CF-4A3E-8E6A-5D4BC950BEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"130E50C1-D209-4CFF-9399-69D561340FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F29948-9417-460B-8B04-D91AE4E8B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A37D00C1-4F41-4400-9CE4-8E8BAA3E4142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093D08B7-CC3C-4616-8697-F15B253A7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9CD8FEE-DE7B-47CB-9985-4092BFA071D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30B2D9E-F289-43C9-BFBC-1CEF284A417E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE41CFDF-8ECD-41C1-94A7-5AFD42C5DDEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAC9BA-AF82-4345-839C-D339DCB962A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFE682F-52E3-48EC-A993-F522FC29712F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"840EE3AC-5293-4F33-9E2C-96A0A2534B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C0FC407-96DB-425E-BB57-7A5BA839C37F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3839C81-3DAB-4E1D-9D95-BEFFD491F43D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC63A449-5D92-4F5F-8186-B58FFFBA54FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F18236F6-2065-4A6A-93E7-FD90E650C689\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEFBA84A-A4E4-438B-B9B5-8549809DCECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146D3DC9-50F4-430B-B321-68ECE78879A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D5A7CA6-7653-46C5-8DF7-95584BF7A879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5BA8300-2F4D-4C1E-8CCE-F45E8F3547A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A42F02-F363-4C13-BE83-19F757B84455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423ECD5F-5611-4D9A-8BE8-E4DC1527AF58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FE4648-22C5-44A6-A6DF-8B235EB7DEF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23006CC4-85FB-48AF-8F3A-97BC3FD7FAF6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.4.43\",\"matchCriteriaId\":\"FA6B0E9B-97B1-464A-B922-68C92E5F694D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/84426\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2952-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2952-2\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugs.php.net/bug.php?id=70081\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2750.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/84426\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2952-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2952-2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=70081\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/476.html\\\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e\"}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.