CVE Vulnerabilities

CVE-2015-6836

Published: Jan 19, 2016 | Modified: Nov 07, 2023
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The SoapClient __call method in ext/soap/soap.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 does not properly manage headers, which allows remote attackers to execute arbitrary code via crafted serialized data that triggers a type confusion in the serialize_function_call function.

Affected Software

Name Vendor Start Version End Version
Php Php * 5.4.44 (including)
Php Php 5.5.0 (including) 5.5.0 (including)
Php Php 5.5.0-alpha1 (including) 5.5.0-alpha1 (including)
Php Php 5.5.0-alpha2 (including) 5.5.0-alpha2 (including)
Php Php 5.5.0-alpha3 (including) 5.5.0-alpha3 (including)
Php Php 5.5.0-alpha4 (including) 5.5.0-alpha4 (including)
Php Php 5.5.0-alpha5 (including) 5.5.0-alpha5 (including)
Php Php 5.5.0-alpha6 (including) 5.5.0-alpha6 (including)
Php Php 5.5.0-beta1 (including) 5.5.0-beta1 (including)
Php Php 5.5.0-beta2 (including) 5.5.0-beta2 (including)
Php Php 5.5.0-beta3 (including) 5.5.0-beta3 (including)
Php Php 5.5.0-beta4 (including) 5.5.0-beta4 (including)
Php Php 5.5.0-rc1 (including) 5.5.0-rc1 (including)
Php Php 5.5.0-rc2 (including) 5.5.0-rc2 (including)
Php Php 5.5.1 (including) 5.5.1 (including)
Php Php 5.5.2 (including) 5.5.2 (including)
Php Php 5.5.3 (including) 5.5.3 (including)
Php Php 5.5.4 (including) 5.5.4 (including)
Php Php 5.5.5 (including) 5.5.5 (including)
Php Php 5.5.6 (including) 5.5.6 (including)
Php Php 5.5.7 (including) 5.5.7 (including)
Php Php 5.5.8 (including) 5.5.8 (including)
Php Php 5.5.9 (including) 5.5.9 (including)
Php Php 5.5.10 (including) 5.5.10 (including)
Php Php 5.5.11 (including) 5.5.11 (including)
Php Php 5.5.12 (including) 5.5.12 (including)
Php Php 5.5.13 (including) 5.5.13 (including)
Php Php 5.5.14 (including) 5.5.14 (including)
Php Php 5.5.18 (including) 5.5.18 (including)
Php Php 5.5.19 (including) 5.5.19 (including)
Php Php 5.5.20 (including) 5.5.20 (including)
Php Php 5.5.21 (including) 5.5.21 (including)
Php Php 5.5.22 (including) 5.5.22 (including)
Php Php 5.5.23 (including) 5.5.23 (including)
Php Php 5.5.24 (including) 5.5.24 (including)
Php Php 5.5.25 (including) 5.5.25 (including)
Php Php 5.5.26 (including) 5.5.26 (including)
Php Php 5.5.27 (including) 5.5.27 (including)
Php Php 5.5.28 (including) 5.5.28 (including)
Php Php 5.6.0-alpha1 (including) 5.6.0-alpha1 (including)
Php Php 5.6.0-alpha2 (including) 5.6.0-alpha2 (including)
Php Php 5.6.0-alpha3 (including) 5.6.0-alpha3 (including)
Php Php 5.6.0-alpha4 (including) 5.6.0-alpha4 (including)
Php Php 5.6.0-alpha5 (including) 5.6.0-alpha5 (including)
Php Php 5.6.0-beta1 (including) 5.6.0-beta1 (including)
Php Php 5.6.0-beta2 (including) 5.6.0-beta2 (including)
Php Php 5.6.0-beta3 (including) 5.6.0-beta3 (including)
Php Php 5.6.0-beta4 (including) 5.6.0-beta4 (including)
Php Php 5.6.1 (including) 5.6.1 (including)
Php Php 5.6.2 (including) 5.6.2 (including)
Php Php 5.6.3 (including) 5.6.3 (including)
Php Php 5.6.4 (including) 5.6.4 (including)
Php Php 5.6.5 (including) 5.6.5 (including)
Php Php 5.6.6 (including) 5.6.6 (including)
Php Php 5.6.7 (including) 5.6.7 (including)
Php Php 5.6.8 (including) 5.6.8 (including)
Php Php 5.6.9 (including) 5.6.9 (including)
Php Php 5.6.10 (including) 5.6.10 (including)
Php Php 5.6.11 (including) 5.6.11 (including)
Php Php 5.6.12 (including) 5.6.12 (including)

References