GHSA-44M9-GPQM-X8FJ
Vulnerability from github – Published: 2022-05-17 00:28 – Updated: 2022-05-17 00:28
VLAI?
Details
Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
Severity ?
7.3 (High)
{
"affected": [],
"aliases": [
"CVE-2015-6831"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2016-01-19T05:59:00Z",
"severity": "HIGH"
},
"details": "Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.",
"id": "GHSA-44m9-gpqm-x8fj",
"modified": "2022-05-17T00:28:14Z",
"published": "2022-05-17T00:28:14Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6831"
},
{
"type": "WEB",
"url": "https://bugs.php.net/bug.php?id=70155"
},
{
"type": "WEB",
"url": "https://bugs.php.net/bug.php?id=70166"
},
{
"type": "WEB",
"url": "https://bugs.php.net/bug.php?id=70168"
},
{
"type": "WEB",
"url": "https://bugs.php.net/bug.php?id=70169"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201606-10"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2015/dsa-3344"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2015/08/19/3"
},
{
"type": "WEB",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/76737"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…