The session deserializer in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 mishandles multiple php_var_unserialize calls, which allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted session content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2016-05-16T10:00:00

Updated: 2024-08-06T07:36:33.384Z

Reserved: 2015-09-08T00:00:00

Link: CVE-2015-6835

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-16T10:59:19.580

Modified: 2023-11-07T02:27:18.890

Link: CVE-2015-6835

cve-icon Redhat

Severity : Low

Publid Date: 2015-08-09T00:00:00Z

Links: CVE-2015-6835 - Bugzilla