7.5
CVSSv2

CVE-2010-2225

Published: 24/06/2010 Updated: 17/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use-after-free vulnerability in the SplObjectStorage unserializer in PHP 5.2.x and 5.3.x up to and including 5.3.2 allows remote malicious users to execute arbitrary code or obtain sensitive information via serialized data, related to the PHP unserialize function.

Vulnerable Product Search on Vulmon Subscribe to Product

php php 5.2.6

php php 5.2.7

php php 5.2.4

php php 5.2.5

php php 5.2.12

php php 5.2.13

php php 5.2.0

php php 5.2.1

php php 5.2.8

php php 5.2.9

php php 5.2.2

php php 5.2.3

php php 5.2.10

php php 5.2.11

php php 5.3.1

php php 5.3.2

php php 5.3.0

Vendor Advisories

Auke van Slooten discovered that PHP incorrectly handled certain xmlrpc requests An attacker could exploit this issue to cause the PHP server to crash, resulting in a denial of service This issue only affected Ubuntu 606 LTS, 804 LTS, 904 and 910 (CVE-2010-0397) ...
Several remote vulnerabilities have been discovered in PHP 5, an hypertext preprocessor The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1917 The fnmatch function can be abused to conduct denial of service attacks (by crashing the interpreter) by the means of a stack overflow CVE-2010-2225 ...