Executive Summary

Informations
Name CVE-2015-2301 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28496
 
Oval ID: oval:org.mitre.oval:def:28496
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: Use-after-free vulnerability in the phar_rename_archive function in phar_object.c in PHP before 5.5.22 and 5.6.x before 5.6.6 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger an attempted renaming of a Phar archive to the name of an existing file.
Family: unix Class: vulnerability
Reference(s): CVE-2015-2301
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 616
Os 102
Os 4
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-212.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-509.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-079.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2535-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=b2cf3f064b8f5efef89bb084521b...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/73037
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=68901
https://bugzilla.redhat.com/show_bug.cgi?id=1194747
https://support.apple.com/HT205267
DEBIAN http://www.debian.org/security/2015/dsa-3198
GENTOO https://security.gentoo.org/glsa/201606-10
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
MLIST http://openwall.com/lists/oss-security/2015/03/15/6
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SECTRACK http://www.securitytracker.com/id/1031949
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2535-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-02-02 01:31:25
  • Multiple Updates
2024-02-01 12:09:13
  • Multiple Updates
2023-11-07 21:44:52
  • Multiple Updates
2023-09-05 12:29:51
  • Multiple Updates
2023-09-05 01:09:04
  • Multiple Updates
2023-09-02 12:29:48
  • Multiple Updates
2023-09-02 01:09:14
  • Multiple Updates
2023-08-12 12:32:32
  • Multiple Updates
2023-08-12 01:08:42
  • Multiple Updates
2023-08-11 12:27:53
  • Multiple Updates
2023-08-11 01:08:57
  • Multiple Updates
2023-08-06 12:27:05
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:10
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:10
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:55
  • Multiple Updates
2023-03-28 12:09:04
  • Multiple Updates
2022-10-11 12:24:28
  • Multiple Updates
2022-10-11 01:08:52
  • Multiple Updates
2022-08-16 17:27:52
  • Multiple Updates
2021-05-04 12:39:25
  • Multiple Updates
2021-04-22 01:48:11
  • Multiple Updates
2020-05-23 01:55:15
  • Multiple Updates
2020-05-23 00:44:42
  • Multiple Updates
2019-10-10 05:19:31
  • Multiple Updates
2019-06-08 12:06:53
  • Multiple Updates
2019-06-07 12:06:40
  • Multiple Updates
2019-02-05 21:19:31
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-10-03 12:04:52
  • Multiple Updates
2018-03-13 12:06:04
  • Multiple Updates
2018-01-26 12:06:15
  • Multiple Updates
2018-01-05 09:23:27
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-11-30 09:24:26
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2016-10-18 12:04:26
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 12:02:46
  • Multiple Updates
2016-09-01 01:02:51
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-06-29 00:54:05
  • Multiple Updates
2016-06-28 20:00:50
  • Multiple Updates
2016-06-23 17:25:41
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:30:37
  • Multiple Updates
2016-04-27 02:13:27
  • Multiple Updates
2015-10-10 09:23:32
  • Multiple Updates
2015-10-07 13:24:33
  • Multiple Updates
2015-07-24 13:29:35
  • Multiple Updates
2015-07-18 13:28:38
  • Multiple Updates
2015-06-26 13:27:31
  • Multiple Updates
2015-06-25 13:28:27
  • Multiple Updates
2015-06-11 13:27:47
  • Multiple Updates
2015-05-21 21:28:44
  • Multiple Updates
2015-05-01 13:28:26
  • Multiple Updates
2015-04-28 13:33:32
  • Multiple Updates
2015-04-24 13:28:57
  • Multiple Updates
2015-04-23 13:30:40
  • Multiple Updates
2015-04-21 13:28:23
  • Multiple Updates
2015-04-14 09:28:38
  • Multiple Updates
2015-04-09 21:28:01
  • Multiple Updates
2015-04-07 09:28:08
  • Multiple Updates
2015-04-03 13:28:19
  • Multiple Updates
2015-04-02 09:26:59
  • Multiple Updates
2015-03-31 13:29:23
  • Multiple Updates
2015-03-31 00:26:35
  • Multiple Updates
2015-03-30 17:26:41
  • First insertion