Executive Summary

Informations
Name CVE-2015-6831 First vendor Publication 2016-01-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6831

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-11-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-341.nasl - Type : ACT_GATHER_INFO
2015-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1818-1.nasl - Type : ACT_GATHER_INFO
2015-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2758-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-609.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3344.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-583.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-584.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-585.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787ef75e44da11e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://www.debian.org/security/2015/dsa-3344
http://www.openwall.com/lists/oss-security/2015/08/19/3
http://www.php.net/ChangeLog-5.php
http://www.securityfocus.com/bid/76737
https://bugs.php.net/bug.php?id=70155
https://bugs.php.net/bug.php?id=70166
https://bugs.php.net/bug.php?id=70168
https://bugs.php.net/bug.php?id=70169
https://security.gentoo.org/glsa/201606-10
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:34:10
  • Multiple Updates
2024-02-01 12:09:50
  • Multiple Updates
2023-11-07 21:44:19
  • Multiple Updates
2023-09-05 12:32:32
  • Multiple Updates
2023-09-05 01:09:40
  • Multiple Updates
2023-09-02 12:32:24
  • Multiple Updates
2023-09-02 01:09:51
  • Multiple Updates
2023-08-12 12:35:15
  • Multiple Updates
2023-08-12 01:09:18
  • Multiple Updates
2023-08-11 12:30:27
  • Multiple Updates
2023-08-11 01:09:34
  • Multiple Updates
2023-08-06 12:29:34
  • Multiple Updates
2023-08-06 01:09:18
  • Multiple Updates
2023-08-04 12:29:41
  • Multiple Updates
2023-08-04 01:09:22
  • Multiple Updates
2023-07-14 12:29:41
  • Multiple Updates
2023-07-14 01:09:21
  • Multiple Updates
2023-03-29 01:31:24
  • Multiple Updates
2023-03-28 12:09:39
  • Multiple Updates
2022-10-11 12:26:42
  • Multiple Updates
2022-10-11 01:09:27
  • Multiple Updates
2022-08-05 21:27:50
  • Multiple Updates
2021-05-04 12:42:27
  • Multiple Updates
2021-04-22 01:51:43
  • Multiple Updates
2020-05-23 00:46:48
  • Multiple Updates
2019-06-08 12:07:16
  • Multiple Updates
2017-11-04 09:23:40
  • Multiple Updates
2016-11-30 09:24:35
  • Multiple Updates
2016-11-29 00:25:31
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-24 13:26:47
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-02-09 11:35:59
  • Multiple Updates
2016-01-23 00:22:23
  • Multiple Updates
2016-01-21 09:22:58
  • Multiple Updates
2016-01-19 09:23:48
  • First insertion