Executive Summary

Informations
Name CVE-2015-4598 First vendor Publication 2016-05-16
Vendor Cve Last vendor Modification 2019-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 2.5 Temporal Score 6.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not ensure that pathnames lack %00 sequences, which might allow remote attackers to read or write to arbitrary files via crafted input to an application that calls (1) a DOMDocument save method or (2) the GD imagepsloadfont function, as demonstrated by a filename\0.html attack that bypasses an intended configuration in which client users may write to only .html files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4598

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 547
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17049.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3344.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1265-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-471.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_10.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_26.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_42.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75244
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69719
DEBIAN http://www.debian.org/security/2015/dsa-3344
MLIST http://www.openwall.com/lists/oss-security/2015/06/16/12
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1186.html
http://rhn.redhat.com/errata/RHSA-2015-1187.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://rhn.redhat.com/errata/RHSA-2015-1219.html
SECTRACK http://www.securitytracker.com/id/1032709

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:32:44
  • Multiple Updates
2024-02-01 12:09:30
  • Multiple Updates
2023-09-05 12:31:07
  • Multiple Updates
2023-09-05 01:09:21
  • Multiple Updates
2023-09-02 12:31:04
  • Multiple Updates
2023-09-02 01:09:32
  • Multiple Updates
2023-08-12 12:33:50
  • Multiple Updates
2023-08-12 01:09:00
  • Multiple Updates
2023-08-11 12:29:06
  • Multiple Updates
2023-08-11 01:09:15
  • Multiple Updates
2023-08-06 12:28:17
  • Multiple Updates
2023-08-06 01:08:59
  • Multiple Updates
2023-08-04 12:28:23
  • Multiple Updates
2023-08-04 01:09:03
  • Multiple Updates
2023-07-14 12:28:23
  • Multiple Updates
2023-07-14 01:09:01
  • Multiple Updates
2023-03-29 01:30:07
  • Multiple Updates
2023-03-28 12:09:21
  • Multiple Updates
2022-10-11 12:25:33
  • Multiple Updates
2022-10-11 01:09:09
  • Multiple Updates
2021-05-04 12:40:25
  • Multiple Updates
2021-04-22 01:49:20
  • Multiple Updates
2020-05-23 01:56:02
  • Multiple Updates
2020-05-23 00:45:39
  • Multiple Updates
2019-06-08 12:07:04
  • Multiple Updates
2019-04-22 21:19:12
  • Multiple Updates
2018-10-03 12:05:01
  • Multiple Updates
2018-03-13 12:06:11
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2017-09-22 09:24:15
  • Multiple Updates
2016-11-30 09:24:30
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-11 13:21:32
  • Multiple Updates
2016-10-05 12:02:53
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-28 20:01:07
  • Multiple Updates
2016-06-23 09:27:32
  • Multiple Updates
2016-06-17 09:31:38
  • Multiple Updates
2016-06-15 21:28:07
  • Multiple Updates
2016-06-15 09:26:21
  • Multiple Updates
2016-06-03 09:25:41
  • Multiple Updates
2016-05-17 21:26:36
  • Multiple Updates
2016-05-16 17:26:01
  • First insertion