NULL pointer dereference vulnerability in xsl_ext_function_php function in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13

NULL pointer dereference vulnerability in xsl_ext_function_php function in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13

CVE-2015-6837 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

The xsl_ext_function_php function in ext/xsl/xsltprocessor.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13, when libxml2 before 2.9.2 is used, does not consider the possibility of a NULL valuePop return value before proceeding with a free operation during initial error checking, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted XML document, a different vulnerability than CVE-2015-6838.

Learn more about our Web Application Penetration Testing UK.