Vulnerability CVE-2014-3668


Published: 2014-10-29

Description:
Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
PHP -> PHP 

 References:
https://bugs.php.net/bug.php?id=68027
https://support.apple.com/HT204659
https://bugzilla.redhat.com/show_bug.cgi?id=1154503
http://www.ubuntu.com/usn/USN-2391-1
http://www.securityfocus.com/bid/70666
http://www.debian.org/security/2014/dsa-3064
http://rhn.redhat.com/errata/RHSA-2014-1768.html
http://rhn.redhat.com/errata/RHSA-2014-1767.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://php.net/ChangeLog-5.php
http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html
http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://linux.oracle.com/errata/ELSA-2014-1768.html
http://linux.oracle.com/errata/ELSA-2014-1767.html
http://git.php.net/?p=php-src.git;a=commit;h=88412772d295ebf7dd34409534507dc9bcac726e

Copyright 2024, cxsecurity.com

 

Back to Top