Multiple use-after-free vulnerabilities in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 allow remote attackers to execute arbitrary code via vectors related to (1) the Serializable interface, (2) the SplObjectStorage class, and (3) the SplDoublyLinkedList class, which are mishandled during unserialization.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-05-16T10:00:00

Updated: 2024-08-06T07:36:33.406Z

Reserved: 2015-09-08T00:00:00

Link: CVE-2015-6834

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-16T10:59:18.427

Modified: 2023-11-07T02:27:18.553

Link: CVE-2015-6834

cve-icon Redhat

Severity : Low

Publid Date: 2015-07-31T00:00:00Z

Links: CVE-2015-6834 - Bugzilla