#VU40515 Input validation error in PHP


Published: 2016-01-19 | Updated: 2020-08-09

Vulnerability identifier: #VU40515

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-6836

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a "type confusion" in the serialize_function_call function. <a href="http://cwe.mitre.org/data/definitions/843.html">CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')</a>

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 5.5.0 - 5.5.28, 5.6.0 - 5.6.12


External links
http://www.debian.org/security/2015/dsa-3358
http://www.php.net/ChangeLog-5.php
http://www.securityfocus.com/bid/76644
http://www.securitytracker.com/id/1033548
http://bugs.php.net/bug.php?id=70388
http://security.gentoo.org/glsa/201606-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability