CVE-2015-6835 Information

Share on:

Description

The session deserializer in PHP before 5.4.45 5.5.x before 5.5.29 and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://php.net/ChangeLog-5.php http://www.debian.org/security/2015/dsa-3358 http://www.securityfocus.com/bid/76734 http://www.securitytracker.com/id/1033548 https://bugs.php.net/bug.php?id=70219 https://security.gentoo.org/glsa/201606-10

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8