Executive Summary

Informations
Name CVE-2015-1351 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 8
Application 620
Os 77
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6399.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6407.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6195.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_24.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_8.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-510.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-511.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=777c39f4042327eac4b63c7ee87d...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/71929
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=68677
https://support.apple.com/HT205267
GENTOO https://security.gentoo.org/glsa/201606-10
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
MLIST http://openwall.com/lists/oss-security/2015/01/24/9
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-02-02 01:31:02
  • Multiple Updates
2024-02-01 12:09:07
  • Multiple Updates
2023-11-07 21:44:52
  • Multiple Updates
2023-09-05 12:29:29
  • Multiple Updates
2023-09-05 01:08:59
  • Multiple Updates
2023-09-02 12:29:25
  • Multiple Updates
2023-09-02 01:09:09
  • Multiple Updates
2023-08-12 12:32:08
  • Multiple Updates
2023-08-12 01:08:37
  • Multiple Updates
2023-08-11 12:27:32
  • Multiple Updates
2023-08-11 01:08:51
  • Multiple Updates
2023-08-06 12:26:44
  • Multiple Updates
2023-08-06 01:08:36
  • Multiple Updates
2023-08-04 12:26:49
  • Multiple Updates
2023-08-04 01:08:40
  • Multiple Updates
2023-07-14 12:26:49
  • Multiple Updates
2023-07-14 01:08:38
  • Multiple Updates
2023-03-29 01:28:33
  • Multiple Updates
2023-03-28 12:08:58
  • Multiple Updates
2022-10-11 12:24:09
  • Multiple Updates
2022-10-11 01:08:47
  • Multiple Updates
2022-08-04 21:28:02
  • Multiple Updates
2022-03-02 01:19:03
  • Multiple Updates
2021-05-04 12:38:26
  • Multiple Updates
2021-04-22 01:47:06
  • Multiple Updates
2020-05-23 01:55:00
  • Multiple Updates
2020-05-23 00:44:24
  • Multiple Updates
2019-06-08 12:06:50
  • Multiple Updates
2019-02-04 21:19:16
  • Multiple Updates
2018-10-03 12:04:49
  • Multiple Updates
2018-03-13 12:06:01
  • Multiple Updates
2017-09-08 12:05:02
  • Multiple Updates
2016-12-31 09:24:26
  • Multiple Updates
2016-11-30 09:24:24
  • Multiple Updates
2016-11-29 00:25:05
  • Multiple Updates
2016-11-02 00:29:39
  • Multiple Updates
2016-10-26 09:22:45
  • Multiple Updates
2016-10-21 00:23:33
  • Multiple Updates
2016-10-18 12:04:24
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 12:02:44
  • Multiple Updates
2016-09-01 01:02:49
  • Multiple Updates
2016-08-11 12:01:50
  • Multiple Updates
2016-07-28 12:00:35
  • Multiple Updates
2016-06-29 00:52:16
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-04-04 17:23:51
  • Multiple Updates
2015-10-10 09:23:27
  • Multiple Updates
2015-10-07 13:24:32
  • Multiple Updates
2015-05-21 21:28:32
  • Multiple Updates
2015-04-29 13:28:45
  • Multiple Updates
2015-04-28 13:33:31
  • Multiple Updates
2015-04-25 13:29:32
  • Multiple Updates
2015-04-24 13:28:54
  • Multiple Updates
2015-04-23 13:30:39
  • Multiple Updates
2015-04-21 13:28:21
  • Multiple Updates
2015-04-14 09:28:27
  • Multiple Updates
2015-03-31 13:29:20
  • Multiple Updates
2015-03-31 00:26:27
  • Multiple Updates
2015-03-30 17:26:33
  • First insertion