Search for vulnerabilities
Vulnerability details: VCID-jhah-ksvx-aaag
Vulnerability ID VCID-jhah-ksvx-aaag
Aliases CVE-2015-2301
Summary CVE-2015-2301 php: use after free in phar_object.c
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual MODERATE http://marc.info/?l=bugtraq&m=143403519711434&w=2
generic_textual LOW http://marc.info/?l=bugtraq&m=144050155601375&w=2
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-2301.html
generic_textual Medium http://php.net/ChangeLog-5.php
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1053
rhas Important https://access.redhat.com/errata/RHSA-2015:1066
rhas Important https://access.redhat.com/errata/RHSA-2015:1135
rhas Moderate https://access.redhat.com/errata/RHSA-2015:1218
epss 0.01508 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01508 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01508 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01508 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.01562 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.10318 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.11751 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.11751 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.11751 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.11751 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.11751 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14027 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14488 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14488 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.14488 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.1729 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.17599 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.21039 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.21039 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.24224 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.24224 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.24224 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.24224 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.24224 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.27476 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.31536 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.31536 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.31536 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
epss 0.31536 https://api.first.org/data/v1/epss?cve=CVE-2015-2301
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2348
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2787
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2015-2301
generic_textual Medium https://ubuntu.com/security/notices/USN-2535-1
cvssv3.1 7.5 http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
generic_textual MODERATE http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
generic_textual Low http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Reference id Reference type URL
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=b2cf3f064b8f5efef89bb084521b61318c71781b
http://git.php.net/?p=php-src.git;a=commit;h=b2cf3f064b8f5efef89bb084521b61318c71781b
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://openwall.com/lists/oss-security/2015/03/15/6
http://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-2301.html
http://php.net/ChangeLog-5.php
http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2015-2301.json
https://api.first.org/data/v1/epss?cve=CVE-2015-2301
https://bugs.php.net/bug.php?id=68901
https://bugzilla.redhat.com/show_bug.cgi?id=1194747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330
https://security.gentoo.org/glsa/201606-10
https://support.apple.com/HT205267
https://ubuntu.com/security/notices/USN-2535-1
http://www.debian.org/security/2015/dsa-3198
http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/73037
http://www.securitytracker.com/id/1031949
http://www.ubuntu.com/usn/USN-2535-1
cpe:2.3:a:php:php:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVE-2015-2301 https://nvd.nist.gov/vuln/detail/CVE-2015-2301
RHSA-2015:1053 https://access.redhat.com/errata/RHSA-2015:1053
RHSA-2015:1066 https://access.redhat.com/errata/RHSA-2015:1066
RHSA-2015:1135 https://access.redhat.com/errata/RHSA-2015:1135
RHSA-2015:1218 https://access.redhat.com/errata/RHSA-2015:1218
USN-2535-1 https://usn.ubuntu.com/2535-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2015-2301
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.86638
EPSS Score 0.01508
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.