Vulnerability CVE-2014-9767


Published: 2016-05-21   Modified: 2016-05-22

Description:
Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
PHP -> PHP 
Hiphop virtual machine for php project -> Hiphop virtual machine for php 
HHVM -> HHVM 

 References:
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html
http://php.net/ChangeLog-5.php
http://rhn.redhat.com/errata/RHSA-2016-2750.html
http://www.openwall.com/lists/oss-security/2016/03/16/20
http://www.securityfocus.com/bid/76652
http://www.securitytracker.com/id/1035311
http://www.ubuntu.com/usn/USN-2952-1
http://www.ubuntu.com/usn/USN-2952-2
https://bugs.php.net/bug.php?id=67996
https://bugs.php.net/bug.php?id=70350
https://github.com/facebook/hhvm/commit/65c95a01541dd2fbc9c978ac53bed235b5376686

Copyright 2024, cxsecurity.com

 

Back to Top