CVE-2015-6831

NameCVE-2015-6831
DescriptionMultiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-341-1, DSA-3344-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcesqueeze5.3.3.1-7+squeeze28DLA-341-1
php5sourcewheezy5.4.44-0+deb7u1DSA-3344-1
php5sourcejessie5.6.12+dfsg-0+deb8u1DSA-3344-1
php5source(unstable)5.6.12+dfsg-1

Notes

https://bugs.php.net/bug.php?id=70169
https://bugs.php.net/bug.php?id=70168
https://bugs.php.net/bug.php?id=70166
https://bugs.php.net/bug.php?id=70155
https://www.openwall.com/lists/oss-security/2015/08/19/3
Fixed upstream in 5.4.44 and 5.6.12

Search for package or bug name: Reporting problems