Executive Summary

Informations
Name CVE-2015-4025 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP before 5.4.41, 5.5.x before 5.5.25, and 5.6.x before 5.6.9 truncates a pathname upon encountering a \x00 character in certain situations, which allows remote attackers to bypass intended extension restrictions and access files or directories with unexpected names via a crafted argument to (1) set_include_path, (2) tempnam, (3) rmdir, or (4) readlink. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-7243.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 560
Os 102
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16993.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote application is affected by multiple vulnerabilities.
File : securitycenter_php_5_4_41.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-162-02.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3280.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-536.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-535.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-534.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8383.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8370.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8281.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_31de2e1300d211e5a072d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_41.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_9.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_25.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/74904
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69418
https://support.apple.com/kb/HT205031
DEBIAN http://www.debian.org/security/2015/dsa-3280
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158616.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html
GENTOO https://security.gentoo.org/glsa/201606-10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1186.html
http://rhn.redhat.com/errata/RHSA-2015-1187.html
http://rhn.redhat.com/errata/RHSA-2015-1219.html
SECTRACK http://www.securitytracker.com/id/1032431

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:32:28
  • Multiple Updates
2024-02-01 12:09:27
  • Multiple Updates
2023-09-05 12:30:51
  • Multiple Updates
2023-09-05 01:09:18
  • Multiple Updates
2023-09-02 12:30:48
  • Multiple Updates
2023-09-02 01:09:28
  • Multiple Updates
2023-08-12 12:33:35
  • Multiple Updates
2023-08-12 01:08:56
  • Multiple Updates
2023-08-11 12:28:51
  • Multiple Updates
2023-08-11 01:09:11
  • Multiple Updates
2023-08-06 12:28:02
  • Multiple Updates
2023-08-06 01:08:56
  • Multiple Updates
2023-08-04 12:28:08
  • Multiple Updates
2023-08-04 01:09:00
  • Multiple Updates
2023-07-14 12:28:08
  • Multiple Updates
2023-07-14 01:08:57
  • Multiple Updates
2023-03-29 01:29:52
  • Multiple Updates
2023-03-28 12:09:17
  • Multiple Updates
2022-10-11 12:25:20
  • Multiple Updates
2022-10-11 01:09:05
  • Multiple Updates
2021-05-04 12:40:09
  • Multiple Updates
2021-04-22 01:49:04
  • Multiple Updates
2020-05-23 01:55:53
  • Multiple Updates
2020-05-23 00:45:27
  • Multiple Updates
2019-06-08 12:07:01
  • Multiple Updates
2019-04-22 21:19:12
  • Multiple Updates
2018-10-03 12:04:59
  • Multiple Updates
2018-03-13 12:06:10
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-12-07 21:24:38
  • Multiple Updates
2016-11-30 09:24:29
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:51
  • Multiple Updates
2016-09-01 01:02:57
  • Multiple Updates
2016-06-29 00:58:27
  • Multiple Updates
2016-06-28 20:01:01
  • Multiple Updates
2016-06-23 09:27:26
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:31:33
  • Multiple Updates
2016-06-15 21:28:04
  • Multiple Updates
2016-06-15 09:26:18
  • Multiple Updates
2016-04-12 00:25:17
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2015-10-18 17:25:02
  • Multiple Updates
2015-09-09 13:26:04
  • Multiple Updates
2015-08-21 13:20:22
  • Multiple Updates
2015-08-19 00:24:40
  • Multiple Updates
2015-08-18 13:35:34
  • Multiple Updates
2015-08-18 09:20:30
  • Multiple Updates
2015-07-08 13:28:44
  • Multiple Updates
2015-06-26 13:27:35
  • Multiple Updates
2015-06-25 13:28:32
  • Multiple Updates
2015-06-13 13:28:22
  • Multiple Updates
2015-06-12 05:27:55
  • Multiple Updates
2015-06-10 21:27:44
  • Multiple Updates
2015-06-10 13:27:51
  • Multiple Updates
2015-06-10 00:25:57
  • First insertion