Use-after-free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8142.
Published 2015-01-27 20:03:41
Updated 2016-12-31 02:59:16
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

Threat overview for CVE-2015-0231

Top countries where our scanners detected CVE-2015-0231
Top open port discovered on systems with this issue 80
IPs affected by CVE-2015-0231 308,992
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-0231!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-0231

Probability of exploitation activity in the next 30 days: 72.12%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2015-0231

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2015-0231

Products affected by CVE-2015-0231

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!