ghsa-6mjv-wh4q-f383
Vulnerability from github
Published
2022-05-17 00:28
Modified
2022-05-17 00:28
Severity ?
Details
The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.
{ "affected": [], "aliases": [ "CVE-2015-6837" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-05-16T10:59:00Z", "severity": "HIGH" }, "details": "The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.", "id": "GHSA-6mjv-wh4q-f383", "modified": "2022-05-17T00:28:13Z", "published": "2022-05-17T00:28:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6837" }, { "type": "WEB", "url": "https://bugs.php.net/bug.php?id=69782" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201606-10" }, { "type": "WEB", "url": "http://php.net/ChangeLog-5.php" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3358" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76738" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033548" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.