Upstream information

CVE-2015-4147 at MITRE

Description

The SoapClient::__call method in ext/soap/soap.c in PHP before 5.4.39, 5.5.x before 5.5.23, and 5.6.x before 5.6.7 does not verify that __default_headers is an array, which allows remote attackers to execute arbitrary code by providing crafted serialized data with an unexpected data type, related to a "type confusion" issue.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 925109 [RESOLVED / FIXED], 933227 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • php >= 5.4.16-36.el7_1
  • php-bcmath >= 5.4.16-36.el7_1
  • php-cli >= 5.4.16-36.el7_1
  • php-common >= 5.4.16-36.el7_1
  • php-dba >= 5.4.16-36.el7_1
  • php-devel >= 5.4.16-36.el7_1
  • php-embedded >= 5.4.16-36.el7_1
  • php-enchant >= 5.4.16-36.el7_1
  • php-fpm >= 5.4.16-36.el7_1
  • php-gd >= 5.4.16-36.el7_1
  • php-intl >= 5.4.16-36.el7_1
  • php-ldap >= 5.4.16-36.el7_1
  • php-mbstring >= 5.4.16-36.el7_1
  • php-mysql >= 5.4.16-36.el7_1
  • php-mysqlnd >= 5.4.16-36.el7_1
  • php-odbc >= 5.4.16-36.el7_1
  • php-pdo >= 5.4.16-36.el7_1
  • php-pgsql >= 5.4.16-36.el7_1
  • php-process >= 5.4.16-36.el7_1
  • php-pspell >= 5.4.16-36.el7_1
  • php-recode >= 5.4.16-36.el7_1
  • php-snmp >= 5.4.16-36.el7_1
  • php-soap >= 5.4.16-36.el7_1
  • php-xml >= 5.4.16-36.el7_1
  • php-xmlrpc >= 5.4.16-36.el7_1
Patchnames:
RHSA-2015:1135


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 php5 Released
SUSE Linux Enterprise Module for Web and Scripting 12 php5 Released
SUSE Linux Enterprise Server 12 SP5 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 php5 Released
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 php53 Released
SUSE Linux Enterprise Desktop 11 SP1 php5 Released
SUSE Linux Enterprise Desktop 11 SP2 php53 Released
SUSE Linux Enterprise Desktop 11 SP3 php53 Released
SUSE Linux Enterprise Desktop 11 SP4 php53 Affected
SUSE Linux Enterprise Desktop 12 php5 Released
SUSE Linux Enterprise Desktop 12 SP1 php5 Released
SUSE Linux Enterprise Desktop 12 SP2 php5 Affected
SUSE Linux Enterprise Desktop 12 SP3 php5 Affected
SUSE Linux Enterprise Desktop 12 SP4 php5 Affected
SUSE Linux Enterprise Server 11 SP1 php5 Released
SUSE Linux Enterprise Server 11 SP1 LTSS php5 Released
SUSE Linux Enterprise Server 11 SP2 php53 Released
SUSE Linux Enterprise Server 11 SP2 LTSS php53 Released
SUSE Linux Enterprise Server 11 SP3 php53 Released
SUSE Linux Enterprise Server 11 SP3-LTSS php53 Affected
SUSE Linux Enterprise Server 11 SP4 php53 Affected
SUSE Linux Enterprise Server 11 SP4-LTSS php53 Affected
SUSE Linux Enterprise Server 12 php5 Released
SUSE Linux Enterprise Server 12 SP1 php5 Released
SUSE Linux Enterprise Server 12 SP2 php5 Affected
SUSE Linux Enterprise Server 12 SP3 php5 Released
SUSE Linux Enterprise Server 12 SP4 php5 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP1 php5 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 php53 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 php53 Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 php53 Affected
SUSE Linux Enterprise Server for SAP Applications 12 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 php5 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 php5 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 php5 Released
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 11 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 11 SP2 php53 Released
SUSE Linux Enterprise Software Development Kit 11 SP3 php53 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 php53 Affected
SUSE Linux Enterprise Software Development Kit 12 php5 Released
SUSE Linux Enterprise Software Development Kit 12 SP1 php5 Released
SUSE Linux Enterprise Software Development Kit 12 SP2 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 php5 Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 php5 Affected


SUSE Timeline for this CVE

CVE page created: Tue Mar 31 08:31:08 2015
CVE page last modified: Mon Oct 30 17:17:22 2023