Executive Summary

Informations
Name CVE-2015-2348 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The move_uploaded_file implementation in ext/standard/basic_functions.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 truncates a pathname upon encountering a \x00 character, which allows remote attackers to bypass intended extension restrictions and create files with unexpected names via a crafted second argument. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2348

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 558
Os 103
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-444.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2572-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-295.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_39.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_23.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_7.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3198.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=1291d6bbee93b6109eb07e8f7916...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/73434
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69207
https://support.apple.com/HT205267
GENTOO https://security.gentoo.org/glsa/201606-10
HP http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SECTRACK http://www.securitytracker.com/id/1032484
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2572-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:31:26
  • Multiple Updates
2024-02-01 12:09:13
  • Multiple Updates
2023-11-07 21:44:52
  • Multiple Updates
2023-09-05 12:29:52
  • Multiple Updates
2023-09-05 01:09:05
  • Multiple Updates
2023-09-02 12:29:49
  • Multiple Updates
2023-09-02 01:09:14
  • Multiple Updates
2023-08-12 12:32:33
  • Multiple Updates
2023-08-12 01:08:43
  • Multiple Updates
2023-08-11 12:27:54
  • Multiple Updates
2023-08-11 01:08:57
  • Multiple Updates
2023-08-06 12:27:06
  • Multiple Updates
2023-08-06 01:08:42
  • Multiple Updates
2023-08-04 12:27:12
  • Multiple Updates
2023-08-04 01:08:46
  • Multiple Updates
2023-07-14 12:27:12
  • Multiple Updates
2023-07-14 01:08:44
  • Multiple Updates
2023-03-29 01:28:56
  • Multiple Updates
2023-03-28 12:09:04
  • Multiple Updates
2022-10-11 12:24:29
  • Multiple Updates
2022-10-11 01:08:52
  • Multiple Updates
2021-05-04 12:38:55
  • Multiple Updates
2021-04-22 01:47:41
  • Multiple Updates
2020-05-23 01:55:16
  • Multiple Updates
2020-05-23 00:44:43
  • Multiple Updates
2019-06-08 12:06:54
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-10-03 12:04:52
  • Multiple Updates
2018-03-13 12:06:04
  • Multiple Updates
2018-01-26 12:06:15
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-03 09:24:09
  • Multiple Updates
2016-11-30 09:24:26
  • Multiple Updates
2016-11-29 00:25:07
  • Multiple Updates
2016-10-18 12:04:26
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 12:02:46
  • Multiple Updates
2016-09-01 01:02:51
  • Multiple Updates
2016-08-23 09:24:54
  • Multiple Updates
2016-06-29 00:54:10
  • Multiple Updates
2016-06-28 20:00:51
  • Multiple Updates
2016-06-23 17:25:43
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:30:41
  • Multiple Updates
2016-04-06 17:24:47
  • Multiple Updates
2016-03-02 13:27:16
  • Multiple Updates
2015-10-10 09:23:36
  • Multiple Updates
2015-10-07 13:24:34
  • Multiple Updates
2015-07-24 13:29:35
  • Multiple Updates
2015-06-26 13:27:31
  • Multiple Updates
2015-06-25 13:28:28
  • Multiple Updates
2015-04-22 13:28:48
  • Multiple Updates
2015-04-21 09:27:51
  • Multiple Updates
2015-04-14 09:28:40
  • Multiple Updates
2015-04-10 13:28:13
  • Multiple Updates
2015-04-02 13:28:04
  • Multiple Updates
2015-03-31 00:26:38
  • Multiple Updates
2015-03-30 17:26:55
  • First insertion