6.8
MEDIUM
CVE-2015-0232
"PHP JPEG Exif Unicode Remote Code Execution/DoS Vulnerability"
Description

The exif_process_unicode function in ext/exif/exif.c in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized pointer free and application crash) via crafted EXIF data in a JPEG image.

INFO

Published Date :

Jan. 27, 2015, 8:04 p.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-0232 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0232 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0232.

URL Resource
http://advisories.mageia.org/MGASA-2015-0040.html
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=21bc7464f454fec18a9ec024c738f195602fee2a
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=2fc178cf448d8e1b95d1314e47eeef610729e0df
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=55001de6d8c6ed2aada870a76de1e4b4558737bf
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://www.debian.org/security/2015/dsa-3195
http://www.mandriva.com/security/advisories?name=MDVSA-2015:032
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.php.net/ChangeLog-5.php
http://www.securityfocus.com/bid/72541
https://bugs.php.net/bug.php?id=68799 Exploit Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1185472 Patch
https://security.gentoo.org/glsa/201503-03
https://support.apple.com/HT205267

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0232 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0232 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=2fc178cf448d8e1b95d1314e47eeef610729e0df [No types assigned]
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=21bc7464f454fec18a9ec024c738f195602fee2a [No types assigned]
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=55001de6d8c6ed2aada870a76de1e4b4558737bf [No types assigned]
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=2fc178cf448d8e1b95d1314e47eeef610729e0df
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=55001de6d8c6ed2aada870a76de1e4b4558737bf
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1218.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1066.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72541 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143748090628601&w=2
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1135.html
  • CVE Modified by [email protected]

    Oct. 10, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205267
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:032
  • CVE Modified by [email protected]

    Apr. 15, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2015-0040.html
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3195
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html
  • Modified Analysis by [email protected]

    Jan. 28, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/824.html">CWE-824: Access of Uninitialized Pointer</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.35:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.34:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.30:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.36:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://bugs.php.net/bug.php?id=68799 No Types Assigned https://bugs.php.net/bug.php?id=68799 Advisory, Exploit, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1185472 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1185472 Patch
    Changed Reference Type http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a No Types Assigned http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a Advisory, Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jan. 28, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0232 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0232 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.01 }} 0.04%

score

0.98718

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability