CVE
- Id
- 77494
- CVE No.
- CVE-2015-0231
- Status
- Candidate
- Description
- Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.
- Phase
- Assigned (20141118)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
708873 | 77494 | CVE-2015-0231 | CONFIRM:http://www.php.net/ChangeLog-5.php | View |
708874 | 77494 | CVE-2015-0231 | CONFIRM:https://bugs.php.net/bug.php?id=68710 | View |
708875 | 77494 | CVE-2015-0231 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1185397 | View |
708876 | 77494 | CVE-2015-0231 | CONFIRM:https://github.com/php/php-src/commit/b585a3aed7880a5fa5c18e2b838fc96f40e075bd | View |
708877 | 77494 | CVE-2015-0231 | CONFIRM:http://advisories.mageia.org/MGASA-2015-0040.html | View |
708878 | 77494 | CVE-2015-0231 | CONFIRM:https://support.apple.com/HT205267 | View |
708879 | 77494 | CVE-2015-0231 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
708880 | 77494 | CVE-2015-0231 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | View |
708881 | 77494 | CVE-2015-0231 | APPLE:APPLE-SA-2015-09-30-3 | View |
708882 | 77494 | CVE-2015-0231 | URL:http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html | View |
708883 | 77494 | CVE-2015-0231 | DEBIAN:DSA-3195 | View |
708884 | 77494 | CVE-2015-0231 | URL:http://www.debian.org/security/2015/dsa-3195 | View |
708885 | 77494 | CVE-2015-0231 | GENTOO:GLSA-201606-10 | View |
708886 | 77494 | CVE-2015-0231 | URL:https://security.gentoo.org/glsa/201606-10 | View |
708887 | 77494 | CVE-2015-0231 | GENTOO:GLSA-201503-03 | View |
708888 | 77494 | CVE-2015-0231 | URL:https://security.gentoo.org/glsa/201503-03 | View |
708889 | 77494 | CVE-2015-0231 | HP:HPSBMU03380 | View |
708890 | 77494 | CVE-2015-0231 | URL:http://marc.info/?l=bugtraq&m=143748090628601&w=2 | View |
708891 | 77494 | CVE-2015-0231 | HP:HPSBMU03409 | View |
708892 | 77494 | CVE-2015-0231 | URL:http://marc.info/?l=bugtraq&m=144050155601375&w=2 | View |
708893 | 77494 | CVE-2015-0231 | HP:HPSBUX03337 | View |
708894 | 77494 | CVE-2015-0231 | URL:http://marc.info/?l=bugtraq&m=143403519711434&w=2 | View |
708895 | 77494 | CVE-2015-0231 | HP:SSRT102066 | View |
708896 | 77494 | CVE-2015-0231 | URL:http://marc.info/?l=bugtraq&m=143403519711434&w=2 | View |
708897 | 77494 | CVE-2015-0231 | MANDRIVA:MDVSA-2015:079 | View |
708898 | 77494 | CVE-2015-0231 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:079 | View |
708899 | 77494 | CVE-2015-0231 | MANDRIVA:MDVSA-2015:032 | View |
708900 | 77494 | CVE-2015-0231 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:032 | View |
708901 | 77494 | CVE-2015-0231 | REDHAT:RHSA-2015:1135 | View |
708902 | 77494 | CVE-2015-0231 | URL:http://rhn.redhat.com/errata/RHSA-2015-1135.html | View |
708903 | 77494 | CVE-2015-0231 | REDHAT:RHSA-2015:1053 | View |
708904 | 77494 | CVE-2015-0231 | URL:http://rhn.redhat.com/errata/RHSA-2015-1053.html | View |
708905 | 77494 | CVE-2015-0231 | REDHAT:RHSA-2015:1066 | View |
708906 | 77494 | CVE-2015-0231 | URL:http://rhn.redhat.com/errata/RHSA-2015-1066.html | View |
708907 | 77494 | CVE-2015-0231 | SUSE:SUSE-SU-2015:0365 | View |
708908 | 77494 | CVE-2015-0231 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html | View |
708909 | 77494 | CVE-2015-0231 | SUSE:openSUSE-SU-2015:0325 | View |
708910 | 77494 | CVE-2015-0231 | URL:http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html | View |
708911 | 77494 | CVE-2015-0231 | BID:72539 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
6694 | JVNDB-2015-002014 | slapi-nis プラグインにおけるサービス運用妨害 (DoS) の脆弱性 | slapi-nis プラグインは、ユーザアカウントを処理する際、適切にメモリの再割り当てをしないため、サービス運用妨害 (無限ループおよび CPU 資源の消費) 状態にされる脆弱性が存在します。 | CVE-2015-0283 | 77494 | 7.8 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-002014.html | View |