Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2015-6832

Published: January 19, 2016Last modified: November 10, 2023

Description

Use-after-free vulnerability in the SPL unserialize implementation in ext/spl/spl_array.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to execute arbitrary code via crafted serialized data that triggers misuse of an array field.

Severity score breakdown

ParameterValue
Base score7.3
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityLOW
Integrity impactLOW
Availability impactLOW
VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSphp81Not affected (8.1.22-r0)
Streamphp81Not affected (8.1.22-r0)

References

ON THIS PAGE