CVE-2015-3329 : Detail

CVE-2015-3329

Overflow
61.49%V3
Network
2015-06-09 16:00 +00:00
2018-01-04 18:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Multiple stack-based buffer overflows in the phar_set_inode function in phar_internal.h in PHP before 5.4.40, 5.5.x before 5.5.24, and 5.6.x before 5.6.8 allow remote attackers to execute arbitrary code via a crafted length value in a (1) tar, (2) phar, or (3) ZIP archive.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Apple>>Mac_os_x >> Version To (including) 10.6.8

Apple>>Mac_os_x >> Version 10.9.5

Apple>>Mac_os_x >> Version 10.10.0

Apple>>Mac_os_x >> Version 10.10.1

Apple>>Mac_os_x >> Version 10.10.2

Apple>>Mac_os_x >> Version 10.10.3

Apple>>Mac_os_x >> Version 10.10.4

Configuraton 0

Redhat>>Enterprise_linux_desktop >> Version 7.0

Redhat>>Enterprise_linux_hpc_node >> Version 7.0

Redhat>>Enterprise_linux_hpc_node_eus >> Version 7.1

Redhat>>Enterprise_linux_server >> Version 7.0

Redhat>>Enterprise_linux_server_eus >> Version 7.1

Redhat>>Enterprise_linux_workstation >> Version 7.0

Configuraton 0

Oracle>>Linux >> Version 6

Oracle>>Linux >> Version 7

Oracle>>Solaris >> Version 11.2

Configuraton 0

Php>>Php >> Version To (including) 5.4.39

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.0

Php>>Php >> Version 5.5.1

Php>>Php >> Version 5.5.2

Php>>Php >> Version 5.5.3

Php>>Php >> Version 5.5.4

Php>>Php >> Version 5.5.5

Php>>Php >> Version 5.5.6

Php>>Php >> Version 5.5.7

Php>>Php >> Version 5.5.8

Php>>Php >> Version 5.5.9

Php>>Php >> Version 5.5.10

Php>>Php >> Version 5.5.11

Php>>Php >> Version 5.5.12

Php>>Php >> Version 5.5.13

Php>>Php >> Version 5.5.14

Php>>Php >> Version 5.5.18

Php>>Php >> Version 5.5.19

Php>>Php >> Version 5.5.20

Php>>Php >> Version 5.5.21

Php>>Php >> Version 5.5.22

Php>>Php >> Version 5.5.23

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.0

Php>>Php >> Version 5.6.2

Php>>Php >> Version 5.6.3

Php>>Php >> Version 5.6.4

Php>>Php >> Version 5.6.5

Php>>Php >> Version 5.6.6

Php>>Php >> Version 5.6.7

Configuraton 0

Redhat>>Enterprise_linux >> Version 6.0

Redhat>>Enterprise_linux >> Version 7.0

References

http://rhn.redhat.com/errata/RHSA-2015-1187.html
Tags : vendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2015-1186.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.securityfocus.com/bid/74240
Tags : vdb-entry, x_refsource_BID
https://bugs.php.net/bug.php?id=69441
Tags : x_refsource_CONFIRM
http://www.securitytracker.com/id/1032145
Tags : vdb-entry, x_refsource_SECTRACK
http://php.net/ChangeLog-5.php
Tags : x_refsource_CONFIRM
https://support.apple.com/HT205267
Tags : x_refsource_CONFIRM
http://www.debian.org/security/2015/dsa-3280
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-2572-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2015-1135.html
Tags : vendor-advisory, x_refsource_REDHAT
https://support.apple.com/kb/HT205031
Tags : x_refsource_CONFIRM
https://security.gentoo.org/glsa/201606-10
Tags : vendor-advisory, x_refsource_GENTOO
http://rhn.redhat.com/errata/RHSA-2015-1066.html
Tags : vendor-advisory, x_refsource_REDHAT
http://rhn.redhat.com/errata/RHSA-2015-1218.html
Tags : vendor-advisory, x_refsource_REDHAT
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.