CVE Vulnerabilities

CVE-2015-4600

Published: May 16, 2016 | Modified: Nov 07, 2023
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
4.3 MODERATE
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V3
Ubuntu
MEDIUM

The SoapClient implementation in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to type confusion issues in the (1) SoapClient::__getLastRequest, (2) SoapClient::__getLastResponse, (3) SoapClient::__getLastRequestHeaders, (4) SoapClient::__getLastResponseHeaders, (5) SoapClient::__getCookies, and (6) SoapClient::__setCookie methods.

Affected Software

Name Vendor Start Version End Version
Enterprise_linux_desktop Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_hpc_node Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_hpc_node_eus Redhat 7.1 (including) 7.1 (including)
Enterprise_linux_server Redhat 7.0 (including) 7.0 (including)
Enterprise_linux_server_eus Redhat 7.1 (including) 7.1 (including)
Enterprise_linux_workstation Redhat 7.0 (including) 7.0 (including)
Red Hat Enterprise Linux 6 RedHat php-0:5.3.3-46.el6_6 *
Red Hat Enterprise Linux 7 RedHat php-0:5.4.16-36.el7_1 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php55-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php55-php-0:5.5.21-2.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php54-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php54-php-0:5.4.40-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6 RedHat php54-php-pecl-zendopcache-0:7.0.4-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php55-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php55-php-0:5.5.21-2.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php54-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php54-php-0:5.4.40-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.5 EUS RedHat php54-php-pecl-zendopcache-0:7.0.4-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php55-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php55-php-0:5.5.21-2.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php54-0:2.0-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php54-php-0:5.4.40-1.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 6.6 EUS RedHat php54-php-pecl-zendopcache-0:7.0.4-3.el6 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php55-0:2.0-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php55-php-0:5.5.21-2.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php54-0:2.0-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php54-php-0:5.4.40-1.el7 *
Red Hat Software Collections for Red Hat Enterprise Linux 7 RedHat php54-php-pecl-zendopcache-0:7.0.4-3.el7 *
Php5 Ubuntu devel *
Php5 Ubuntu precise *
Php5 Ubuntu trusty *
Php5 Ubuntu upstream *
Php5 Ubuntu utopic *
Php5 Ubuntu vivid *

References