[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9767Date: (C)2016-06-02   (M)2024-04-19


Directory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
SECTRACK-1035311
BID-76652
RHSA-2016:2750
SUSE-SU-2016:1145
SUSE-SU-2016:1166
USN-2952-1
USN-2952-2
http://www.openwall.com/lists/oss-security/2016/03/16/20
http://php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=67996
https://bugs.php.net/bug.php?id=70350
https://github.com/facebook/hhvm/commit/65c95a01541dd2fbc9c978ac53bed235b5376686
openSUSE-SU-2016:1167
openSUSE-SU-2016:1173

CPE    38
cpe:/a:php:php:5.5.0
cpe:/a:php:php:5.5.1
cpe:/a:php:php:5.5.2
cpe:/a:php:php:5.5.3
...
CWE    1
CWE-22
OVAL    7
oval:org.secpod.oval:def:97632
oval:org.secpod.oval:def:52760
oval:org.secpod.oval:def:703058
oval:org.secpod.oval:def:76844
...

© SecPod Technologies