Rapid7 Vulnerability & Exploit Database

PHP Vulnerability: CVE-2015-6834

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

PHP Vulnerability: CVE-2015-6834

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/16/2016
Created
07/25/2018
Added
06/03/2016
Modified
11/08/2023

Description

Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.

Solution(s)

  • php-upgrade-5_4_45
  • php-upgrade-5_5_29
  • php-upgrade-5_6_13

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;