CVE-2015-6835

NameCVE-2015-6835
DescriptionThe session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-3358-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
php5sourcewheezy5.4.45-0+deb7u1DSA-3358-1
php5sourcejessie5.6.13+dfsg-0+deb8u1DSA-3358-1
php5source(unstable)5.6.13+dfsg-1

Notes

[squeeze] - php5 <no-dsa> (Too intrusive to backport)
https://bugs.php.net/bug.php?id=70219
https://www.openwall.com/lists/oss-security/2015/09/07/5
Fixed in 5.5.45 and 5.6.13

Search for package or bug name: Reporting problems