Executive Summary

Informations
Name CVE-2015-3330 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The php_handler function in sapi/apache2handler/sapi_apache2.c in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8, when the Apache HTTP Server 2.4.x is used, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via pipelined HTTP requests that result in a "deconfigured interpreter."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 557
Os 102
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-352.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-209.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_24.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_8.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2572-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=809610f5ea38a83b284e1125d1ff...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/74204
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=68486
https://bugs.php.net/bug.php?id=69218
https://support.apple.com/HT205267
https://support.apple.com/kb/HT205031
GENTOO https://security.gentoo.org/glsa/201606-10
MLIST http://openwall.com/lists/oss-security/2015/04/17/7
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1186.html
http://rhn.redhat.com/errata/RHSA-2015-1187.html
SECTRACK http://www.securitytracker.com/id/1033703
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-2572-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:32:01
  • Multiple Updates
2024-02-01 12:09:21
  • Multiple Updates
2023-11-07 21:44:42
  • Multiple Updates
2023-09-05 12:30:26
  • Multiple Updates
2023-09-05 01:09:12
  • Multiple Updates
2023-09-02 12:30:23
  • Multiple Updates
2023-09-02 01:09:22
  • Multiple Updates
2023-08-12 12:33:09
  • Multiple Updates
2023-08-12 01:08:50
  • Multiple Updates
2023-08-11 12:28:26
  • Multiple Updates
2023-08-11 01:09:05
  • Multiple Updates
2023-08-06 12:27:38
  • Multiple Updates
2023-08-06 01:08:50
  • Multiple Updates
2023-08-04 12:27:43
  • Multiple Updates
2023-08-04 01:08:53
  • Multiple Updates
2023-07-14 12:27:43
  • Multiple Updates
2023-07-14 01:08:51
  • Multiple Updates
2023-03-29 01:29:27
  • Multiple Updates
2023-03-28 12:09:12
  • Multiple Updates
2022-10-11 12:24:58
  • Multiple Updates
2022-10-11 01:09:00
  • Multiple Updates
2021-05-04 12:39:39
  • Multiple Updates
2021-04-22 01:48:31
  • Multiple Updates
2020-05-23 01:55:37
  • Multiple Updates
2020-05-23 00:45:10
  • Multiple Updates
2019-06-08 12:06:58
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2018-10-03 12:04:56
  • Multiple Updates
2018-03-13 12:06:07
  • Multiple Updates
2016-12-31 09:24:30
  • Multiple Updates
2016-12-08 09:23:43
  • Multiple Updates
2016-12-03 09:24:13
  • Multiple Updates
2016-11-30 09:24:28
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-10-21 21:25:19
  • Multiple Updates
2016-10-18 12:04:30
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:49
  • Multiple Updates
2016-09-01 01:02:54
  • Multiple Updates
2016-06-29 00:56:42
  • Multiple Updates
2016-06-28 20:00:55
  • Multiple Updates
2016-06-23 09:27:22
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:31:06
  • Multiple Updates
2016-06-16 17:22:08
  • Multiple Updates
2016-06-15 09:26:14
  • Multiple Updates
2016-04-06 17:24:54
  • Multiple Updates
2015-10-18 17:24:47
  • Multiple Updates
2015-10-10 09:23:40
  • Multiple Updates
2015-10-07 13:24:36
  • Multiple Updates
2015-08-19 00:24:19
  • Multiple Updates
2015-08-18 13:35:14
  • Multiple Updates
2015-08-18 09:20:13
  • Multiple Updates
2015-06-26 13:27:34
  • Multiple Updates
2015-06-25 13:28:29
  • Multiple Updates
2015-06-12 05:27:44
  • Multiple Updates
2015-06-11 00:26:09
  • Multiple Updates
2015-06-10 00:25:51
  • First insertion