RULE(RULE ID:311563)

Rule General Information
Release Date: 2015-03-31
Rule Name: PHP Core Unserialize Key Name Use After Free Vulnerability (CVE-2015-0231)
Severity:
CVE ID:
Rule Protection Details
Description: Use-After-Free vulnerability in the process_nested_data function in ext/standard/var_unserializer.re in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5 allows remote attackers to execute arbitrary code via a crafted unserialize call that leverages improper handling of duplicate numerical keys within the serialized properties of an object.
Impact: A use-after-free vulnerability can be exploited by an attacker in the vulnerable product. Successful exploit may cause some adverse consequences, such as crash of the product, execution of arbitrary code.
Affected OS: Linux
Reference: SecurityFocusBID:72539
Solutions
More advisories have been published on the website, please visit for more suggestions:
http://git.php.net/?p=php-src.git