Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-4021 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The phar_parse_tarfile function in ext/phar/tar.c in PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 does not verify that the first character of a filename is different from the \0 character, which allows remote attackers to cause a denial of service (integer underflow and memory corruption) via a crafted entry in a tar archive.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 560
Os 102
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2015-10-06 PHP phar_parse_tarfile method integer overflow attempt
RuleID : 35940 - Revision : 3 - Type : SERVER-WEBAPP
2015-10-06 Microsoft System.Uri heap corruption attempt
RuleID : 35858 - Revision : 4 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-162-02.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3280.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-396.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-536.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-535.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-534.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8383.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8370.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8281.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_31de2e1300d211e5a072d050996490d0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/74700
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69453
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3280
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html
GENTOO https://security.gentoo.org/glsa/201606-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1186.html
http://rhn.redhat.com/errata/RHSA-2015-1187.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://rhn.redhat.com/errata/RHSA-2015-1219.html
SECTRACK http://www.securitytracker.com/id/1032433
SUSE http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:32:27
  • Multiple Updates
2024-02-01 12:09:26
  • Multiple Updates
2023-09-05 12:30:51
  • Multiple Updates
2023-09-05 01:09:17
  • Multiple Updates
2023-09-02 12:30:48
  • Multiple Updates
2023-09-02 01:09:28
  • Multiple Updates
2023-08-12 12:33:34
  • Multiple Updates
2023-08-12 01:08:56
  • Multiple Updates
2023-08-11 12:28:51
  • Multiple Updates
2023-08-11 01:09:11
  • Multiple Updates
2023-08-06 12:28:02
  • Multiple Updates
2023-08-06 01:08:55
  • Multiple Updates
2023-08-04 12:28:07
  • Multiple Updates
2023-08-04 01:08:59
  • Multiple Updates
2023-07-14 12:28:07
  • Multiple Updates
2023-07-14 01:08:57
  • Multiple Updates
2023-03-29 01:29:51
  • Multiple Updates
2023-03-28 12:09:17
  • Multiple Updates
2022-10-11 12:25:19
  • Multiple Updates
2022-10-11 01:09:05
  • Multiple Updates
2021-05-04 12:40:08
  • Multiple Updates
2021-04-22 01:49:03
  • Multiple Updates
2020-05-23 01:55:52
  • Multiple Updates
2020-05-23 00:45:27
  • Multiple Updates
2019-06-08 12:07:01
  • Multiple Updates
2019-04-22 21:19:12
  • Multiple Updates
2018-10-03 12:04:59
  • Multiple Updates
2018-03-13 12:06:10
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-12-07 21:24:38
  • Multiple Updates
2016-11-30 09:24:29
  • Multiple Updates
2016-11-29 00:25:15
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:51
  • Multiple Updates
2016-09-01 01:02:57
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-29 00:58:26
  • Multiple Updates
2016-06-28 20:00:59
  • Multiple Updates
2016-06-23 09:27:24
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:31:31
  • Multiple Updates
2016-06-15 21:28:02
  • Multiple Updates
2016-06-15 09:26:16
  • Multiple Updates
2016-04-06 17:24:56
  • Multiple Updates
2015-10-18 17:25:01
  • Multiple Updates
2015-10-06 21:22:54
  • Multiple Updates
2015-09-09 13:26:03
  • Multiple Updates
2015-08-19 00:24:39
  • Multiple Updates
2015-08-18 13:35:33
  • Multiple Updates
2015-08-18 09:20:29
  • Multiple Updates
2015-07-18 13:29:18
  • Multiple Updates
2015-07-08 13:28:43
  • Multiple Updates
2015-06-26 13:27:35
  • Multiple Updates
2015-06-25 13:28:31
  • Multiple Updates
2015-06-13 13:28:21
  • Multiple Updates
2015-06-12 05:27:53
  • Multiple Updates
2015-06-11 13:27:50
  • Multiple Updates
2015-06-10 21:27:43
  • Multiple Updates
2015-06-10 13:27:50
  • Multiple Updates
2015-06-10 00:25:56
  • First insertion