CVE Vulnerabilities

CVE-2015-4025

Published: Jun 09, 2015 | Modified: Apr 22, 2019
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
4 MODERATE
AV:N/AC:H/Au:N/C:P/I:P/A:N
RedHat/V3
Ubuntu
LOW

PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.

Affected Software

Name Vendor Start Version End Version
Mac_os_x Apple * 10.10.4 (including)
Red Hat Enterprise Linux 7 RedHat php-0:5.4.16-36.el7_1 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php55-php-0:5.5.21-4.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat rh-php56-php-0:5.6.5-7.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php54-php-0:5.4.40-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php55-php-0:5.5.21-4.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat rh-php56-php-0:5.6.5-7.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php54-php-0:5.4.40-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php55-php-0:5.5.21-4.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat rh-php56-php-0:5.6.5-7.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php54-php-0:5.4.40-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php55-php-0:5.5.21-4.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat rh-php56-php-0:5.6.5-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php54-php-0:5.4.40-3.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.1 EUS RedHat php55-php-0:5.5.21-4.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.1 EUS RedHat rh-php56-php-0:5.6.5-7.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7.1 EUS RedHat php54-php-0:5.4.40-3.el7 *
Php5 Ubuntu devel *
Php5 Ubuntu precise *
Php5 Ubuntu trusty *
Php5 Ubuntu upstream *
Php5 Ubuntu utopic *
Php5 Ubuntu vivid *

References