CVE-2015-6834

NameCVE-2015-6834
DescriptionMultiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-341-1, DSA-3358-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
php5 (PTS)jessie, jessie (lts)5.6.40+dfsg-0+deb8u18fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcesqueeze5.3.3.1-7+squeeze28DLA-341-1
php5sourcewheezy5.4.45-0+deb7u1DSA-3358-1
php5sourcejessie5.6.13+dfsg-0+deb8u1DSA-3358-1
php5source(unstable)5.6.13+dfsg-1

Notes

https://bugs.php.net/bug.php?id=70172
https://bugs.php.net/bug.php?id=70365
https://bugs.php.net/bug.php?id=70366
https://www.openwall.com/lists/oss-security/2015/09/07/5
Fixed in 5.5.45 and 5.6.13

Search for package or bug name: Reporting problems