Executive Summary

Informations
Name CVE-2015-4147 First vendor Publication 2015-06-09
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a "type confusion" issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-19 Data Handling

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 554
Os 102
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-20 IAVM : 2015-A-0199 - Multiple Vulnerabilities in Apple Mac OS X
Severity : Category I - VMSKEY : V0061337

Snort® IPS/IDS

Date Description
2015-07-28 PHP SoapClient __call method type confusion attempt
RuleID : 34983 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_5.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-006.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
BID http://www.securityfocus.com/bid/73357
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69085
https://support.apple.com/kb/HT205031
GENTOO https://security.gentoo.org/glsa/201606-10
MLIST http://openwall.com/lists/oss-security/2015/06/01/4
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SECTRACK http://www.securitytracker.com/id/1032459
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-02-02 01:32:32
  • Multiple Updates
2024-02-01 12:09:27
  • Multiple Updates
2023-09-05 12:30:55
  • Multiple Updates
2023-09-05 01:09:18
  • Multiple Updates
2023-09-02 12:30:53
  • Multiple Updates
2023-09-02 01:09:29
  • Multiple Updates
2023-08-12 12:33:39
  • Multiple Updates
2023-08-12 01:08:57
  • Multiple Updates
2023-08-11 12:28:55
  • Multiple Updates
2023-08-11 01:09:12
  • Multiple Updates
2023-08-06 12:28:06
  • Multiple Updates
2023-08-06 01:08:56
  • Multiple Updates
2023-08-04 12:28:12
  • Multiple Updates
2023-08-04 01:09:00
  • Multiple Updates
2023-07-14 12:28:12
  • Multiple Updates
2023-07-14 01:08:58
  • Multiple Updates
2023-03-29 01:29:56
  • Multiple Updates
2023-03-28 12:09:18
  • Multiple Updates
2022-10-11 12:25:23
  • Multiple Updates
2022-10-11 01:09:06
  • Multiple Updates
2021-05-04 12:40:12
  • Multiple Updates
2021-04-22 01:49:07
  • Multiple Updates
2020-05-23 01:55:55
  • Multiple Updates
2020-05-23 00:45:30
  • Multiple Updates
2019-06-08 12:07:02
  • Multiple Updates
2018-10-03 12:04:59
  • Multiple Updates
2018-03-13 12:06:10
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-12-06 09:24:08
  • Multiple Updates
2016-11-30 09:24:29
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:51
  • Multiple Updates
2016-09-01 01:02:57
  • Multiple Updates
2016-07-14 00:23:58
  • Multiple Updates
2016-07-12 09:24:20
  • Multiple Updates
2016-06-29 00:58:36
  • Multiple Updates
2016-06-28 20:01:03
  • Multiple Updates
2016-06-23 09:27:28
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:31:35
  • Multiple Updates
2016-03-31 21:24:59
  • Multiple Updates
2015-12-05 13:27:15
  • Multiple Updates
2015-10-18 17:25:02
  • Multiple Updates
2015-09-09 13:26:04
  • Multiple Updates
2015-08-19 00:24:42
  • Multiple Updates
2015-08-18 13:35:34
  • Multiple Updates
2015-08-18 09:20:31
  • Multiple Updates
2015-07-28 21:24:11
  • Multiple Updates
2015-07-18 13:29:20
  • Multiple Updates
2015-07-08 13:28:44
  • Multiple Updates
2015-06-26 13:27:37
  • Multiple Updates
2015-06-25 13:28:32
  • Multiple Updates
2015-06-12 05:27:58
  • Multiple Updates
2015-06-10 21:27:49
  • Multiple Updates
2015-06-10 00:26:01
  • First insertion