[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3668Date: (C)2014-10-28   (M)2024-02-22


Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECUNIA-59967
SECUNIA-60630
SECUNIA-60699
SECUNIA-61763
SECUNIA-61970
SECUNIA-61982
BID-70666
APPLE-SA-2015-04-08-2
DSA-3064
RHSA-2014:1765
RHSA-2014:1766
RHSA-2014:1767
RHSA-2014:1768
USN-2391-1
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=88412772d295ebf7dd34409534507dc9bcac726e
http://linux.oracle.com/errata/ELSA-2014-1767.html
http://linux.oracle.com/errata/ELSA-2014-1768.html
http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugs.php.net/bug.php?id=68027
https://bugzilla.redhat.com/show_bug.cgi?id=1154503
https://support.apple.com/HT204659
openSUSE-SU-2014:1377
openSUSE-SU-2014:1391
openSUSE-SU-2015:0014

CPE    64
cpe:/a:php:php:5.4.23
cpe:/a:php:php:5.4.24
cpe:/a:php:php:5.4.21
cpe:/a:php:php:5.4.22
...
CWE    1
CWE-119
OVAL    18
oval:org.secpod.oval:def:203476
oval:org.secpod.oval:def:203475
oval:org.secpod.oval:def:203473
oval:org.secpod.oval:def:76857
...

© SecPod Technologies