Multiple use-after-free vulnerabilities in SPL in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allow remote attackers to execute arbitrary code via vectors involving (1) ArrayObject, (2) SplObjectStorage, and (3) SplDoublyLinkedList, which are mishandled during unserialization.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-01-19T02:00:00

Updated: 2024-08-06T07:36:33.268Z

Reserved: 2015-09-08T00:00:00

Link: CVE-2015-6831

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-01-19T05:59:02.637

Modified: 2023-11-07T02:27:17.620

Link: CVE-2015-6831

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-08-06T00:00:00Z

Links: CVE-2015-6831 - Bugzilla