#VU40518 Input validation error in PHP


Published: 2016-01-19 | Updated: 2020-08-09

Vulnerability identifier: #VU40518

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-6831

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PHP
Universal components / Libraries / Scripting languages

Vendor: PHP Group

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization. <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>

Mitigation
Install update from vendor's website.

Vulnerable software versions

PHP: 5.4.43, 5.5.0 - 5.5.27, 5.6.0 - 5.6.11


External links
http://www.debian.org/security/2015/dsa-3344
http://www.openwall.com/lists/oss-security/2015/08/19/3
http://www.php.net/ChangeLog-5.php
http://www.securityfocus.com/bid/76737
http://bugs.php.net/bug.php?id=70155
http://bugs.php.net/bug.php?id=70166
http://bugs.php.net/bug.php?id=70168
http://bugs.php.net/bug.php?id=70169
http://security.gentoo.org/glsa/201606-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability