CVE
- Id
- 80064
- CVE No.
- CVE-2015-2787
- Status
- Candidate
- Description
- Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages use of the unset function within an __wakeup function, a related issue to CVE-2015-0231.
- Phase
- Assigned (20150329)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
725187 | 80064 | CVE-2015-2787 | CONFIRM:http://php.net/ChangeLog-5.php | View |
725188 | 80064 | CVE-2015-2787 | CONFIRM:https://bugs.php.net/bug.php?id=68976 | View |
725189 | 80064 | CVE-2015-2787 | CONFIRM:https://gist.github.com/smalyshev/eea9eafc7c88a4a6d10d | View |
725190 | 80064 | CVE-2015-2787 | CONFIRM:https://support.apple.com/kb/HT205031 | View |
725191 | 80064 | CVE-2015-2787 | CONFIRM:https://support.apple.com/HT205267 | View |
725192 | 80064 | CVE-2015-2787 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | View |
725193 | 80064 | CVE-2015-2787 | CONFIRM:http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | View |
725194 | 80064 | CVE-2015-2787 | APPLE:APPLE-SA-2015-08-13-2 | View |
725195 | 80064 | CVE-2015-2787 | URL:http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html | View |
725196 | 80064 | CVE-2015-2787 | APPLE:APPLE-SA-2015-09-30-3 | View |
725197 | 80064 | CVE-2015-2787 | URL:http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html | View |
725198 | 80064 | CVE-2015-2787 | GENTOO:GLSA-201606-10 | View |
725199 | 80064 | CVE-2015-2787 | URL:https://security.gentoo.org/glsa/201606-10 | View |
725200 | 80064 | CVE-2015-2787 | HP:HPSBMU03380 | View |
725201 | 80064 | CVE-2015-2787 | URL:http://marc.info/?l=bugtraq&m=143748090628601&w=2 | View |
725202 | 80064 | CVE-2015-2787 | HP:HPSBMU03409 | View |
725203 | 80064 | CVE-2015-2787 | URL:http://marc.info/?l=bugtraq&m=144050155601375&w=2 | View |
725204 | 80064 | CVE-2015-2787 | REDHAT:RHSA-2015:1135 | View |
725205 | 80064 | CVE-2015-2787 | URL:http://rhn.redhat.com/errata/RHSA-2015-1135.html | View |
725206 | 80064 | CVE-2015-2787 | REDHAT:RHSA-2015:1053 | View |
725207 | 80064 | CVE-2015-2787 | URL:http://rhn.redhat.com/errata/RHSA-2015-1053.html | View |
725208 | 80064 | CVE-2015-2787 | REDHAT:RHSA-2015:1066 | View |
725209 | 80064 | CVE-2015-2787 | URL:http://rhn.redhat.com/errata/RHSA-2015-1066.html | View |
725210 | 80064 | CVE-2015-2787 | SUSE:openSUSE-SU-2015:0684 | View |
725211 | 80064 | CVE-2015-2787 | URL:http://lists.opensuse.org/opensuse-updates/2015-04/msg00015.html | View |
725212 | 80064 | CVE-2015-2787 | SUSE:SUSE-SU-2015:0868 | View |
725213 | 80064 | CVE-2015-2787 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html | View |
725214 | 80064 | CVE-2015-2787 | UBUNTU:USN-2572-1 | View |
725215 | 80064 | CVE-2015-2787 | URL:http://www.ubuntu.com/usn/USN-2572-1 | View |
725216 | 80064 | CVE-2015-2787 | BID:73431 | View |
725217 | 80064 | CVE-2015-2787 | URL:http://www.securityfocus.com/bid/73431 | View |
725218 | 80064 | CVE-2015-2787 | SECTRACK:1032485 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
6761 | JVNDB-2015-002081 | Citrix NetScaler の Nitro API におけるクロスサイトスクリプティングの脆弱性 | Citrix NetScaler の Nitro API は、エラーメッセージを返す際、不適切な Content-Type を使用するため、クロスサイトスクリプティング攻撃を実行される脆弱性が存在します。 | CVE-2015-2839 | 80064 | 4.3 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-002081.html | View |