CVE-2015-6831

high

Description

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.

References

https://security.gentoo.org/glsa/201606-10

https://bugs.php.net/bug.php?id=70169

https://bugs.php.net/bug.php?id=70168

https://bugs.php.net/bug.php?id=70166

https://bugs.php.net/bug.php?id=70155

http://www.securityfocus.com/bid/76737

http://www.php.net/ChangeLog-5.php

http://www.openwall.com/lists/oss-security/2015/08/19/3

http://www.debian.org/security/2015/dsa-3344

Details

Source: Mitre, NVD

Published: 2016-01-19

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High