CVE
- Id
- 79578
- CVE No.
- CVE-2015-2301
- Status
- Candidate
- Description
- Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.
- Phase
- Assigned (20150315)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
722477 | 79578 | CVE-2015-2301 | MLIST:[oss-security] 20150315 Re: CVE Request: PHP 5.6.6 changelog | View |
722478 | 79578 | CVE-2015-2301 | URL:http://openwall.com/lists/oss-security/2015/03/15/6 | View |
722479 | 79578 | CVE-2015-2301 | CONFIRM:http://git.php.net/?p=php-src.git;a=commit;h=b2cf3f064b8f5efef89bb084521b61318c71781b | View |
722480 | 79578 | CVE-2015-2301 | CONFIRM:http://php.net/ChangeLog-5.php | View |
722481 | 79578 | CVE-2015-2301 | CONFIRM:https://bugs.php.net/bug.php?id=68901 | View |
722482 | 79578 | CVE-2015-2301 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1194747 | View |
722483 | 79578 | CVE-2015-2301 | CONFIRM:https://support.apple.com/HT205267 | View |
722484 | 79578 | CVE-2015-2301 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
722485 | 79578 | CVE-2015-2301 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | View |
722486 | 79578 | CVE-2015-2301 | APPLE:APPLE-SA-2015-09-30-3 | View |
722487 | 79578 | CVE-2015-2301 | URL:http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html | View |
722488 | 79578 | CVE-2015-2301 | DEBIAN:DSA-3198 | View |
722489 | 79578 | CVE-2015-2301 | URL:http://www.debian.org/security/2015/dsa-3198 | View |
722490 | 79578 | CVE-2015-2301 | GENTOO:GLSA-201606-10 | View |
722491 | 79578 | CVE-2015-2301 | URL:https://security.gentoo.org/glsa/201606-10 | View |
722492 | 79578 | CVE-2015-2301 | HP:HPSBMU03380 | View |
722493 | 79578 | CVE-2015-2301 | URL:http://marc.info/?l=bugtraq&m=143748090628601&w=2 | View |
722494 | 79578 | CVE-2015-2301 | HP:HPSBMU03409 | View |
722495 | 79578 | CVE-2015-2301 | URL:http://marc.info/?l=bugtraq&m=144050155601375&w=2 | View |
722496 | 79578 | CVE-2015-2301 | HP:HPSBUX03337 | View |
722497 | 79578 | CVE-2015-2301 | URL:http://marc.info/?l=bugtraq&m=143403519711434&w=2 | View |
722498 | 79578 | CVE-2015-2301 | HP:SSRT102066 | View |
722499 | 79578 | CVE-2015-2301 | URL:http://marc.info/?l=bugtraq&m=143403519711434&w=2 | View |
722500 | 79578 | CVE-2015-2301 | MANDRIVA:MDVSA-2015:079 | View |
722501 | 79578 | CVE-2015-2301 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2015:079 | View |
722502 | 79578 | CVE-2015-2301 | REDHAT:RHSA-2015:1135 | View |
722503 | 79578 | CVE-2015-2301 | URL:http://rhn.redhat.com/errata/RHSA-2015-1135.html | View |
722504 | 79578 | CVE-2015-2301 | REDHAT:RHSA-2015:1053 | View |
722505 | 79578 | CVE-2015-2301 | URL:http://rhn.redhat.com/errata/RHSA-2015-1053.html | View |
722506 | 79578 | CVE-2015-2301 | REDHAT:RHSA-2015:1066 | View |
722507 | 79578 | CVE-2015-2301 | URL:http://rhn.redhat.com/errata/RHSA-2015-1066.html | View |
722508 | 79578 | CVE-2015-2301 | SUSE:openSUSE-SU-2015:0644 | View |
722509 | 79578 | CVE-2015-2301 | URL:http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html | View |
722510 | 79578 | CVE-2015-2301 | SUSE:SUSE-SU-2015:0868 | View |
722511 | 79578 | CVE-2015-2301 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html | View |
722512 | 79578 | CVE-2015-2301 | UBUNTU:USN-2535-1 | View |
722513 | 79578 | CVE-2015-2301 | URL:http://www.ubuntu.com/usn/USN-2535-1 | View |
722514 | 79578 | CVE-2015-2301 | BID:73037 | View |
722515 | 79578 | CVE-2015-2301 | URL:http://www.securityfocus.com/bid/73037 | View |
722516 | 79578 | CVE-2015-2301 | SECTRACK:1031949 | View |