CVE Vulnerabilities

CVE-2015-6835

Published: May 16, 2016 | Modified: Nov 04, 2017
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.

Affected Software

Name Vendor Start Version End Version
Php Php 5.6.1 5.6.1
Php Php 5.6.0 5.6.0
Php Php 5.6.5 5.6.5
Php Php 5.6.12 5.6.12
Php Php 5.6.0 5.6.0
Php Php 5.6.0 5.6.0
Php Php 5.6.4 5.6.4
Php Php 5.6.6 5.6.6
Php Php 5.6.0 5.6.0
Php Php 5.6.11 5.6.11
Php Php 5.6.2 5.6.2
Php Php 5.6.10 5.6.10
Php Php 5.6.0 5.6.0
Php Php 5.6.7 5.6.7
Php Php 5.6.0 5.6.0
Php Php 5.6.0 5.6.0
Php Php 5.6.9 5.6.9
Php Php 5.6.0 5.6.0
Php Php 5.6.3 5.6.3
Php Php 5.6.8 5.6.8
Php Php 5.6.0 5.6.0

References