7.5
HIGH
CVE-2015-0273
PHP Use-After-Free Vulnerabilities in DateTimeZone and DateTime Handlers
Description

Multiple use-after-free vulnerabilities in ext/date/php_date.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 allow remote attackers to execute arbitrary code via crafted serialized input containing a (1) R or (2) r type specifier in (a) DateTimeZone data handled by the php_date_timezone_initialize_from_hash function or (b) DateTime data handled by the php_date_initialize_from_hash function.

INFO

Published Date :

March 30, 2015, 10:59 a.m.

Last Modified :

Nov. 7, 2023, 2:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-0273 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-0273 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0273.

URL Resource
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=71335e6ebabc1b12c057d8017fd811892ecdfd24
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
http://marc.info/?l=bugtraq&m=143403519711434&w=2
http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
http://php.net/ChangeLog-5.php
http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
http://support.apple.com/kb/HT204942
http://www.debian.org/security/2015/dsa-3195
http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/72701
http://www.securitytracker.com/id/1031945
http://www.ubuntu.com/usn/USN-2535-1
https://bugs.php.net/bug.php?id=68942 Exploit
https://bugzilla.redhat.com/show_bug.cgi?id=1194730
https://security.gentoo.org/glsa/201606-10
https://support.apple.com/HT205267
https://support.apple.com/HT205375

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

PHP Python HTML Makefile C Java CSS JavaScript ASP.NET Dockerfile

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 10, 2024, 8:49 a.m. This repo has been linked 4 different CVEs too.

None

PHP Python HTML Makefile C Java CSS JavaScript ASP.NET Dockerfile

Updated: 11 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : July 7, 2021, 9:48 a.m. This repo has been linked 4 different CVEs too.

Collection of CTF Web challenges I made

PHP Python HTML Makefile C Java CSS JavaScript Shell Hack

Updated: 2 weeks ago
2660 stars 464 fork 464 watcher
Born at : Oct. 12, 2016, 5:57 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 8 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 18, 2015, 12:28 a.m. This repo has been linked 5 different CVEs too.

Php Codz Hacking

Updated: 1 month, 1 week ago
655 stars 175 fork 175 watcher
Born at : Feb. 16, 2015, 7:24 a.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0273 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0273 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=71335e6ebabc1b12c057d8017fd811892ecdfd24 [No types assigned]
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=71335e6ebabc1b12c057d8017fd811892ecdfd24
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1218.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1066.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1053.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72701 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143403519711434&w=2
    Added Reference http://marc.info/?l=bugtraq&m=143748090628601&w=2
    Added Reference http://marc.info/?l=bugtraq&m=144050155601375&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1135.html
  • CVE Modified by [email protected]

    Oct. 24, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205375
    Added Reference http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html
  • CVE Modified by [email protected]

    Oct. 10, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT205267
    Added Reference http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
  • CVE Modified by [email protected]

    Jul. 06, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
    Added Reference http://support.apple.com/kb/HT204942
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:079
    Added Reference http://www.securitytracker.com/id/1031945
  • CVE Modified by [email protected]

    Apr. 02, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
    Added Reference http://www.ubuntu.com/usn/USN-2535-1
    Added Reference http://www.debian.org/security/2015/dsa-3195
  • Modified Analysis by [email protected]

    Mar. 30, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:5.4.37:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://bugs.php.net/bug.php?id=68942 No Types Assigned https://bugs.php.net/bug.php?id=68942 Exploit
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Mar. 30, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0273 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-0273 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.95 }} -0.53%

score

0.99319

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability