CVE-2015-6834 Information

Share on:

Description

Multiple use-after-free vulnerabilities in PHP before 5.4.45 5.5.x before 5.5.29 and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface (2) the SplObjectStorage class and (3) the SplDoublyLinkedList class which are mishandled during unserialization.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://php.net/ChangeLog-5.php http://www.debian.org/security/2015/dsa-3358 http://www.securityfocus.com/bid/76649 http://www.securitytracker.com/id/1033548 https://bugs.php.net/bug.php?id=70172 https://bugs.php.net/bug.php?id=70365 https://bugs.php.net/bug.php?id=70366 https://security.gentoo.org/glsa/201606-10

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8