CVE-2015-6834 (GCVE-0-2015-6834)

Vulnerability from cvelistv5 – Published: 2016-05-16 10:00 – Updated: 2024-08-06 07:36
VLAI?
Summary
Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://bugs.php.net/bug.php?id=70366 x_refsource_CONFIRM
http://www.securitytracker.com/id/1033548 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/76649 vdb-entryx_refsource_BID
http://php.net/ChangeLog-5.php x_refsource_CONFIRM
https://bugs.php.net/bug.php?id=70365 x_refsource_CONFIRM
https://bugs.php.net/bug.php?id=70172 x_refsource_CONFIRM
http://www.debian.org/security/2015/dsa-3358 vendor-advisoryx_refsource_DEBIAN
https://security.gentoo.org/glsa/201606-10 vendor-advisoryx_refsource_GENTOO
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:36:33.406Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=70366"
          },
          {
            "name": "1033548",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1033548"
          },
          {
            "name": "76649",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/76649"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=70365"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.php.net/bug.php?id=70172"
          },
          {
            "name": "DSA-3358",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3358"
          },
          {
            "name": "GLSA-201606-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201606-10"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-01-06T16:15:41",
        "orgId": "f81092c5-7f14-476d-80dc-24857f90be84",
        "shortName": "microfocus"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=70366"
        },
        {
          "name": "1033548",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1033548"
        },
        {
          "name": "76649",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/76649"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=70365"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.php.net/bug.php?id=70172"
        },
        {
          "name": "DSA-3358",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3358"
        },
        {
          "name": "GLSA-201606-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201606-10"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@microfocus.com",
          "ID": "CVE-2015-6834",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugs.php.net/bug.php?id=70366",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=70366"
            },
            {
              "name": "1033548",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1033548"
            },
            {
              "name": "76649",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/76649"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=70365",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=70365"
            },
            {
              "name": "https://bugs.php.net/bug.php?id=70172",
              "refsource": "CONFIRM",
              "url": "https://bugs.php.net/bug.php?id=70172"
            },
            {
              "name": "DSA-3358",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3358"
            },
            {
              "name": "GLSA-201606-10",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201606-10"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84",
    "assignerShortName": "microfocus",
    "cveId": "CVE-2015-6834",
    "datePublished": "2016-05-16T10:00:00",
    "dateReserved": "2015-09-08T00:00:00",
    "dateUpdated": "2024-08-06T07:36:33.406Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"5.4.44\", \"matchCriteriaId\": \"2382042D-E28D-480C-9504-AC073E8A1C6C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F6D9B19-E64D-4BED-9194-17460CE19E6F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F644EA6C-50C6-4A1C-A4AC-287AA9477B46\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4DD47F30-74F5-48E8-8657-C2373FE2BD22\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C09527B-6B47-41F8-BDE6-01C47E452286\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E454D87-23CB-4D7F-90FE-942EE54D661F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1031E646-F2CF-4A3E-8E6A-5D4BC950BEDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"130E50C1-D209-4CFF-9399-69D561340FBB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1F29948-9417-460B-8B04-D91AE4E8B423\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A37D00C1-4F41-4400-9CE4-8E8BAA3E4142\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"093D08B7-CC3C-4616-8697-F15B253A7D9A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E9CD8FEE-DE7B-47CB-9985-4092BFA071D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A30B2D9E-F289-43C9-BFBC-1CEF284A417E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FE41CFDF-8ECD-41C1-94A7-5AFD42C5DDEA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6AEAC9BA-AF82-4345-839C-D339DCB962A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1EFE682F-52E3-48EC-A993-F522FC29712F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"840EE3AC-5293-4F33-9E2C-96A0A2534B02\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C0FC407-96DB-425E-BB57-7A5BA839C37F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3839C81-3DAB-4E1D-9D95-BEFFD491F43D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AC63A449-5D92-4F5F-8186-B58FFFBA54FE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F18236F6-2065-4A6A-93E7-FD90E650C689\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEFBA84A-A4E4-438B-B9B5-8549809DCECC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"146D3DC9-50F4-430B-B321-68ECE78879A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D5A7CA6-7653-46C5-8DF7-95584BF7A879\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5BA8300-2F4D-4C1E-8CCE-F45E8F3547A0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"59A42F02-F363-4C13-BE83-19F757B84455\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"423ECD5F-5611-4D9A-8BE8-E4DC1527AF58\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44FE4648-22C5-44A6-A6DF-8B235EB7DEF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"23006CC4-85FB-48AF-8F3A-97BC3FD7FAF6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.5.28:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D6393D02-3968-4B0F-A2DE-61442E95DB32\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE65D0D4-CB56-4946-AB44-2EF554602A96\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"383697F5-D29E-475A-84F3-46B54A928889\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"786ED182-5D71-4197-9196-12AB5CF05F85\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"171C1035-414C-4F3A-90F4-1A8ED26E3346\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.\"}, {\"lang\": \"es\", \"value\": \"M\\u00faltiples vulnerabilidades de uso despu\\u00e9s de liberaci\\u00f3n de memoria en PHP en versiones anteriores a 5.4.45, 5.5.x en versiones anteriores a 5.5.29 y 5.6.x en versiones anteriores a 5.6.13 permite a atacantes remotos ejecutar c\\u00f3digo arbitrario a trav\\u00e9s de vectores relacionados con (1) la interfaz Serializable, (2) la clase SplObjectStorage y (3) la clase SplDoublyLinkedList, que no es correctamente manejado durante la deserializaci\\u00f3n.\"}]",
      "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/502.html\"\u003eCWE-502: Deserialization of Untrusted Data\u003c/a\u003e",
      "id": "CVE-2015-6834",
      "lastModified": "2024-11-21T02:35:44.997",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2016-05-16T10:59:18.427",
      "references": "[{\"url\": \"http://php.net/ChangeLog-5.php\", \"source\": \"security@opentext.com\"}, {\"url\": \"http://www.debian.org/security/2015/dsa-3358\", \"source\": \"security@opentext.com\"}, {\"url\": \"http://www.securityfocus.com/bid/76649\", \"source\": \"security@opentext.com\"}, {\"url\": \"http://www.securitytracker.com/id/1033548\", \"source\": \"security@opentext.com\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70172\", \"source\": \"security@opentext.com\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70365\", \"source\": \"security@opentext.com\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70366\", \"source\": \"security@opentext.com\"}, {\"url\": \"https://security.gentoo.org/glsa/201606-10\", \"source\": \"security@opentext.com\"}, {\"url\": \"http://php.net/ChangeLog-5.php\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.debian.org/security/2015/dsa-3358\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/76649\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securitytracker.com/id/1033548\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70172\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70365\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.php.net/bug.php?id=70366\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/201606-10\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "security@opentext.com",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-Other\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-6834\",\"sourceIdentifier\":\"security@opentext.com\",\"published\":\"2016-05-16T10:59:18.427\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de uso despu\u00e9s de liberaci\u00f3n de memoria en PHP en versiones anteriores a 5.4.45, 5.5.x en versiones anteriores a 5.5.29 y 5.6.x en versiones anteriores a 5.6.13 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores relacionados con (1) la interfaz Serializable, (2) la clase SplObjectStorage y (3) la clase SplDoublyLinkedList, que no es correctamente manejado durante la deserializaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.4.44\",\"matchCriteriaId\":\"2382042D-E28D-480C-9504-AC073E8A1C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6D9B19-E64D-4BED-9194-17460CE19E6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F644EA6C-50C6-4A1C-A4AC-287AA9477B46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD47F30-74F5-48E8-8657-C2373FE2BD22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C09527B-6B47-41F8-BDE6-01C47E452286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E454D87-23CB-4D7F-90FE-942EE54D661F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1031E646-F2CF-4A3E-8E6A-5D4BC950BEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"130E50C1-D209-4CFF-9399-69D561340FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F29948-9417-460B-8B04-D91AE4E8B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A37D00C1-4F41-4400-9CE4-8E8BAA3E4142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093D08B7-CC3C-4616-8697-F15B253A7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9CD8FEE-DE7B-47CB-9985-4092BFA071D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30B2D9E-F289-43C9-BFBC-1CEF284A417E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE41CFDF-8ECD-41C1-94A7-5AFD42C5DDEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAC9BA-AF82-4345-839C-D339DCB962A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFE682F-52E3-48EC-A993-F522FC29712F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"840EE3AC-5293-4F33-9E2C-96A0A2534B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C0FC407-96DB-425E-BB57-7A5BA839C37F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3839C81-3DAB-4E1D-9D95-BEFFD491F43D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC63A449-5D92-4F5F-8186-B58FFFBA54FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F18236F6-2065-4A6A-93E7-FD90E650C689\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEFBA84A-A4E4-438B-B9B5-8549809DCECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146D3DC9-50F4-430B-B321-68ECE78879A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D5A7CA6-7653-46C5-8DF7-95584BF7A879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5BA8300-2F4D-4C1E-8CCE-F45E8F3547A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59A42F02-F363-4C13-BE83-19F757B84455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423ECD5F-5611-4D9A-8BE8-E4DC1527AF58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FE4648-22C5-44A6-A6DF-8B235EB7DEF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23006CC4-85FB-48AF-8F3A-97BC3FD7FAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6393D02-3968-4B0F-A2DE-61442E95DB32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE65D0D4-CB56-4946-AB44-2EF554602A96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786ED182-5D71-4197-9196-12AB5CF05F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF90980D-74AD-44AA-A7C5-A0B294CCE4F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48D6B69C-8F27-4F4C-B953-67A7F9C2FBA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B53DC0C3-EA19-4465-B65A-BC7CDB10D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA4DFC1-6C0C-42FB-9F47-E3E1AA9E47E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D904E21A-4B3B-4D96-850C-0C0315F14E6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7CEF6D7-8966-45E7-BEBB-12055F5898C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"171C1035-414C-4F3A-90F4-1A8ED26E3346\"}]}]}],\"references\":[{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3358\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.securityfocus.com/bid/76649\",\"source\":\"security@opentext.com\"},{\"url\":\"http://www.securitytracker.com/id/1033548\",\"source\":\"security@opentext.com\"},{\"url\":\"https://bugs.php.net/bug.php?id=70172\",\"source\":\"security@opentext.com\"},{\"url\":\"https://bugs.php.net/bug.php?id=70365\",\"source\":\"security@opentext.com\"},{\"url\":\"https://bugs.php.net/bug.php?id=70366\",\"source\":\"security@opentext.com\"},{\"url\":\"https://security.gentoo.org/glsa/201606-10\",\"source\":\"security@opentext.com\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3358\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/76649\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1033548\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=70172\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=70365\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.php.net/bug.php?id=70366\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/201606-10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorComment\":\"\u003ca href=\\\"http://cwe.mitre.org/data/definitions/502.html\\\"\u003eCWE-502: Deserialization of Untrusted Data\u003c/a\u003e\"}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…