Executive Summary

Informations
Name CVE-2015-0232 First vendor Publication 2015-01-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0232

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 552

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3195.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150212.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-163.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-475.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-474.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-032.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1101.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1058.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_37.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_5.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=21bc7464f454fec18a9ec024c738...
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=2fc178cf448d8e1b95d1314e47ee...
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=55001de6d8c6ed2aada870a76de1...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/72541
CONFIRM http://advisories.mageia.org/MGASA-2015-0040.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=68799
https://bugzilla.redhat.com/show_bug.cgi?id=1185472
https://support.apple.com/HT205267
DEBIAN http://www.debian.org/security/2015/dsa-3195
GENTOO https://security.gentoo.org/glsa/201503-03
HP http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:032
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
Date Informations
2024-02-02 01:30:08
  • Multiple Updates
2024-02-01 12:08:51
  • Multiple Updates
2023-11-07 21:44:59
  • Multiple Updates
2023-09-05 12:28:38
  • Multiple Updates
2023-09-05 01:08:42
  • Multiple Updates
2023-09-02 12:28:34
  • Multiple Updates
2023-09-02 01:08:51
  • Multiple Updates
2023-08-12 12:31:08
  • Multiple Updates
2023-08-12 01:08:19
  • Multiple Updates
2023-08-11 12:26:41
  • Multiple Updates
2023-08-11 01:08:33
  • Multiple Updates
2023-08-06 12:25:55
  • Multiple Updates
2023-08-06 01:08:19
  • Multiple Updates
2023-08-04 12:25:59
  • Multiple Updates
2023-08-04 01:08:23
  • Multiple Updates
2023-07-14 12:25:58
  • Multiple Updates
2023-07-14 01:08:21
  • Multiple Updates
2023-03-29 01:27:44
  • Multiple Updates
2023-03-28 12:08:41
  • Multiple Updates
2022-10-11 12:23:25
  • Multiple Updates
2022-10-11 01:08:30
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 01:54:12
  • Multiple Updates
2020-05-23 00:43:22
  • Multiple Updates
2019-06-08 12:06:38
  • Multiple Updates
2018-10-03 12:04:38
  • Multiple Updates
2018-03-13 12:05:51
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2016-11-29 00:24:59
  • Multiple Updates
2016-10-18 12:04:12
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 12:02:34
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:53
  • Multiple Updates
2016-06-29 00:44:20
  • Multiple Updates
2016-06-17 09:29:33
  • Multiple Updates
2016-04-27 01:39:53
  • Multiple Updates
2015-10-10 09:23:19
  • Multiple Updates
2015-10-07 13:24:30
  • Multiple Updates
2015-07-24 13:29:20
  • Multiple Updates
2015-07-18 13:28:25
  • Multiple Updates
2015-06-26 13:27:28
  • Multiple Updates
2015-06-25 13:28:27
  • Multiple Updates
2015-05-01 13:28:25
  • Multiple Updates
2015-04-18 09:26:50
  • Multiple Updates
2015-04-15 09:28:53
  • Multiple Updates
2015-04-02 09:26:30
  • Multiple Updates
2015-03-31 13:29:14
  • Multiple Updates
2015-03-20 13:29:00
  • Multiple Updates
2015-03-20 00:27:42
  • Multiple Updates
2015-03-17 09:27:10
  • Multiple Updates
2015-03-10 13:25:12
  • Multiple Updates
2015-02-26 13:24:24
  • Multiple Updates
2015-02-21 13:24:20
  • Multiple Updates
2015-02-19 13:24:57
  • Multiple Updates
2015-02-14 13:23:51
  • Multiple Updates
2015-02-07 13:25:14
  • Multiple Updates
2015-01-30 13:24:24
  • Multiple Updates
2015-01-28 21:25:46
  • Multiple Updates
2015-01-28 00:22:09
  • First insertion