Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.
References
Link Providers
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=71335e6ebabc1b12c057d8017fd811892ecdfd24 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143403519711434&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=143748090628601&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=144050155601375&w=2 cve-icon cve-icon
http://php.net/ChangeLog-5.php cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1053.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1066.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1135.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2015-1218.html cve-icon cve-icon
http://support.apple.com/kb/HT204942 cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3195 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2015:079 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html cve-icon cve-icon
http://www.securityfocus.com/bid/72701 cve-icon cve-icon
http://www.securitytracker.com/id/1031945 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2535-1 cve-icon cve-icon
https://bugs.php.net/bug.php?id=68942 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1194730 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2015-0273 cve-icon
https://security.gentoo.org/glsa/201606-10 cve-icon cve-icon
https://support.apple.com/HT205267 cve-icon cve-icon
https://support.apple.com/HT205375 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2015-0273 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2015-03-30T10:00:00

Updated: 2024-08-06T04:03:10.916Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0273

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-30T10:59:06.507

Modified: 2023-11-07T02:23:22.293

Link: CVE-2015-0273

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-02-19T00:00:00Z

Links: CVE-2015-0273 - Bugzilla