ghsa-4p3m-vcw5-28gr
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Details
Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
{ "affected": [], "aliases": [ "CVE-2015-1351" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-03-30T10:59:00Z", "severity": "HIGH" }, "details": "Use-after-free vulnerability in the _zend_shared_memdup function in zend_shared_alloc.c in the OPcache extension in PHP through 5.6.7 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "id": "GHSA-4p3m-vcw5-28gr", "modified": "2022-05-13T01:29:07Z", "published": "2022-05-13T01:29:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-1351" }, { "type": "WEB", "url": "https://bugs.php.net/bug.php?id=68677" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201606-10" }, { "type": "WEB", "url": "https://support.apple.com/HT205267" }, { "type": "WEB", "url": "http://git.php.net/?p=php-src.git;a=commit;h=777c39f4042327eac4b63c7ee87dc1c7a09a3115" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2015/01/24/9" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1053.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1066.html" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:079" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/71929" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.