Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2015-6831

Published: January 19, 2016Last modified: November 10, 2023

Description

Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.

Severity score breakdown

ParameterValue
Base score7.3
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityLOW
Integrity impactLOW
Availability impactLOW
VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSphp81Not affected (8.1.22-r0)
Streamphp81Not affected (8.1.22-r0)

References

ON THIS PAGE