Executive Summary

Informations
Name CVE-2015-0273 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0273

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29112
 
Oval ID: oval:org.mitre.oval:def:29112
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.
Family: unix Class: vulnerability
Reference(s): CVE-2015-0273
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 555

Snort® IPS/IDS

Date Description
2015-07-08 PHP unserialize datetimezone object code execution attempt
RuleID : 34710 - Revision : 2 - Type : SERVER-OTHER
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34124 - Revision : 3 - Type : SERVER-WEBAPP
2015-05-19 PHP php_date.c DateTimeZone data user after free attempt
RuleID : 34123 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-007.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11_1.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-005.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_4.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-494.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3195.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-493.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-203.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150226.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2328.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f7a9e415bdca11e4970c000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_6.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_22.nasl - Type : ACT_GATHER_INFO
2015-02-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_38.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2315.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=71335e6ebabc1b12c057d8017fd8...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/72701
CONFIRM http://php.net/ChangeLog-5.php
http://support.apple.com/kb/HT204942
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=68942
https://bugzilla.redhat.com/show_bug.cgi?id=1194730
https://support.apple.com/HT205267
https://support.apple.com/HT205375
DEBIAN http://www.debian.org/security/2015/dsa-3195
GENTOO https://security.gentoo.org/glsa/201606-10
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SECTRACK http://www.securitytracker.com/id/1031945
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-2535-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-02-02 01:30:09
  • Multiple Updates
2024-02-01 12:08:51
  • Multiple Updates
2023-11-07 21:44:52
  • Multiple Updates
2023-09-05 12:28:39
  • Multiple Updates
2023-09-05 01:08:43
  • Multiple Updates
2023-09-02 12:28:36
  • Multiple Updates
2023-09-02 01:08:52
  • Multiple Updates
2023-08-12 12:31:10
  • Multiple Updates
2023-08-12 01:08:20
  • Multiple Updates
2023-08-11 12:26:42
  • Multiple Updates
2023-08-11 01:08:33
  • Multiple Updates
2023-08-06 12:25:56
  • Multiple Updates
2023-08-06 01:08:19
  • Multiple Updates
2023-08-04 12:26:01
  • Multiple Updates
2023-08-04 01:08:23
  • Multiple Updates
2023-07-14 12:26:00
  • Multiple Updates
2023-07-14 01:08:21
  • Multiple Updates
2023-03-29 01:27:45
  • Multiple Updates
2023-03-28 12:08:42
  • Multiple Updates
2022-10-11 12:23:26
  • Multiple Updates
2022-10-11 01:08:30
  • Multiple Updates
2021-05-04 12:36:05
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 01:54:13
  • Multiple Updates
2020-05-23 00:43:24
  • Multiple Updates
2019-06-08 12:06:38
  • Multiple Updates
2018-10-03 12:04:38
  • Multiple Updates
2018-03-13 12:05:51
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2016-12-31 09:24:23
  • Multiple Updates
2016-11-30 09:24:22
  • Multiple Updates
2016-11-29 00:25:00
  • Multiple Updates
2016-10-18 12:04:13
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 12:02:34
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:53
  • Multiple Updates
2016-06-29 00:44:24
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:29:33
  • Multiple Updates
2016-04-27 01:40:19
  • Multiple Updates
2015-11-11 13:25:48
  • Multiple Updates
2015-10-30 13:24:08
  • Multiple Updates
2015-10-24 09:22:37
  • Multiple Updates
2015-10-10 09:23:22
  • Multiple Updates
2015-10-07 13:24:31
  • Multiple Updates
2015-07-24 13:29:20
  • Multiple Updates
2015-07-18 13:28:26
  • Multiple Updates
2015-07-08 21:26:55
  • Multiple Updates
2015-07-06 09:25:53
  • Multiple Updates
2015-07-02 13:28:45
  • Multiple Updates
2015-06-26 13:27:28
  • Multiple Updates
2015-06-25 13:28:27
  • Multiple Updates
2015-05-19 21:26:15
  • Multiple Updates
2015-04-14 09:28:00
  • Multiple Updates
2015-04-02 09:26:33
  • Multiple Updates
2015-03-31 13:29:16
  • Multiple Updates
2015-03-31 00:26:06
  • Multiple Updates
2015-03-30 17:26:14
  • First insertion