Executive Summary

Informations
Name CVE-2015-4600 First vendor Publication 2016-05-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The SoapClient implementation in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an unexpected data type, related to "type confusion" issues in the (1) SoapClient::__getLastRequest, (2) SoapClient::__getLastResponse, (3) SoapClient::__getLastRequestHeaders, (4) SoapClient::__getLastResponseHeaders, (5) SoapClient::__getCookies, and (6) SoapClient::__setCookie methods.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4600

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 541
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17061.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-307.nasl - Type : ACT_GATHER_INFO
2015-07-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1265-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2658-1.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-471.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_8.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=0c136a2abd49298b66acb0cad504...
Source Url
BID http://www.securityfocus.com/bid/74413
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugs.php.net/bug.php?id=69152
MLIST http://www.openwall.com/lists/oss-security/2015/06/16/12
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SECTRACK http://www.securitytracker.com/id/1032709

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:32:44
  • Multiple Updates
2024-02-01 12:09:30
  • Multiple Updates
2023-11-07 21:44:00
  • Multiple Updates
2023-09-05 12:31:07
  • Multiple Updates
2023-09-05 01:09:21
  • Multiple Updates
2023-09-02 12:31:04
  • Multiple Updates
2023-09-02 01:09:32
  • Multiple Updates
2023-08-12 12:33:50
  • Multiple Updates
2023-08-12 01:09:00
  • Multiple Updates
2023-08-11 12:29:07
  • Multiple Updates
2023-08-11 01:09:15
  • Multiple Updates
2023-08-06 12:28:17
  • Multiple Updates
2023-08-06 01:09:00
  • Multiple Updates
2023-08-04 12:28:23
  • Multiple Updates
2023-08-04 01:09:03
  • Multiple Updates
2023-07-14 12:28:23
  • Multiple Updates
2023-07-14 01:09:01
  • Multiple Updates
2023-03-29 01:30:07
  • Multiple Updates
2023-03-28 12:09:21
  • Multiple Updates
2022-10-11 12:25:33
  • Multiple Updates
2022-10-11 01:09:09
  • Multiple Updates
2021-05-04 12:40:25
  • Multiple Updates
2021-04-22 01:49:20
  • Multiple Updates
2020-05-23 01:56:02
  • Multiple Updates
2020-05-23 00:45:39
  • Multiple Updates
2019-06-08 12:07:04
  • Multiple Updates
2018-10-03 12:05:01
  • Multiple Updates
2018-03-13 12:06:11
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2017-09-22 09:24:15
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-10-05 12:02:53
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-28 20:01:08
  • Multiple Updates
2016-06-23 09:27:34
  • Multiple Updates
2016-06-17 09:31:40
  • Multiple Updates
2016-06-03 09:25:42
  • Multiple Updates
2016-05-17 21:26:38
  • Multiple Updates
2016-05-16 17:26:02
  • First insertion