Executive Summary

Informations
Name CVE-2015-3307 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The phar_parse_metadata function in ext/phar/phar.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (heap metadata corruption) or possibly have unspecified other impact via a crafted tar archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3307

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 557
Os 102
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2015-08-04 PHP php_parse_metadata heap corruption attempt
RuleID : 35041 - Revision : 2 - Type : SERVER-WEBAPP
2015-08-04 PHP php_parse_metadata heap corruption attempt
RuleID : 35040 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_24.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_8.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/74703
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69443
https://bugzilla.redhat.com/show_bug.cgi?id=1223441
https://support.apple.com/kb/HT205031
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1186.html
http://rhn.redhat.com/errata/RHSA-2015-1187.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:31:59
  • Multiple Updates
2024-02-01 12:09:21
  • Multiple Updates
2023-09-05 12:30:25
  • Multiple Updates
2023-09-05 01:09:12
  • Multiple Updates
2023-09-02 12:30:22
  • Multiple Updates
2023-09-02 01:09:22
  • Multiple Updates
2023-08-12 12:33:08
  • Multiple Updates
2023-08-12 01:08:50
  • Multiple Updates
2023-08-11 12:28:25
  • Multiple Updates
2023-08-11 01:09:05
  • Multiple Updates
2023-08-06 12:27:37
  • Multiple Updates
2023-08-06 01:08:49
  • Multiple Updates
2023-08-04 12:27:42
  • Multiple Updates
2023-08-04 01:08:53
  • Multiple Updates
2023-07-14 12:27:42
  • Multiple Updates
2023-07-14 01:08:51
  • Multiple Updates
2023-03-29 01:29:26
  • Multiple Updates
2023-03-28 12:09:11
  • Multiple Updates
2022-10-11 12:24:57
  • Multiple Updates
2022-10-11 01:08:59
  • Multiple Updates
2021-05-04 12:39:38
  • Multiple Updates
2021-04-22 01:48:30
  • Multiple Updates
2020-05-23 01:55:36
  • Multiple Updates
2020-05-23 00:45:09
  • Multiple Updates
2019-06-08 12:06:58
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2018-10-03 12:04:56
  • Multiple Updates
2018-03-13 12:06:07
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2016-12-31 09:24:30
  • Multiple Updates
2016-11-30 09:24:28
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:49
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-01 01:02:54
  • Multiple Updates
2016-06-29 00:56:36
  • Multiple Updates
2016-06-28 20:00:54
  • Multiple Updates
2016-06-23 17:25:45
  • Multiple Updates
2016-06-17 09:31:04
  • Multiple Updates
2016-06-16 17:22:06
  • Multiple Updates
2016-06-15 09:26:12
  • Multiple Updates
2016-04-06 17:24:53
  • Multiple Updates
2015-10-18 17:24:46
  • Multiple Updates
2015-09-09 13:26:03
  • Multiple Updates
2015-08-19 00:24:19
  • Multiple Updates
2015-08-18 13:35:14
  • Multiple Updates
2015-08-18 09:20:12
  • Multiple Updates
2015-08-04 21:26:01
  • Multiple Updates
2015-07-18 13:29:16
  • Multiple Updates
2015-06-26 13:27:33
  • Multiple Updates
2015-06-25 13:28:29
  • Multiple Updates
2015-06-12 05:27:43
  • Multiple Updates
2015-06-10 21:27:35
  • Multiple Updates
2015-06-10 00:25:51
  • First insertion