cve-2014-9653
Vulnerability from cvelistv5
Published
2015-03-30 10:00
Modified
2024-08-06 13:47
Severity ?
Summary
readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T13:47:41.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBMU03409",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
          },
          {
            "name": "USN-3686-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/3686-1/"
          },
          {
            "name": "[oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2015/02/05/13"
          },
          {
            "name": "DSA-3196",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3196"
          },
          {
            "name": "HPSBMU03380",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2"
          },
          {
            "name": "RHSA-2016:0760",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://php.net/ChangeLog-5.php"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
          },
          {
            "name": "[file] 20141216 [PATCH] readelf.c: better checks for values returned by pread",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mx.gw.com/pipermail/file/2014/001649.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gw.com/view.php?id=409"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f"
          },
          {
            "name": "72516",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/72516"
          },
          {
            "name": "GLSA-201701-42",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "https://security.gentoo.org/glsa/201701-42"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2015-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-06-15T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "HPSBMU03409",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
        },
        {
          "name": "USN-3686-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/3686-1/"
        },
        {
          "name": "[oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2015/02/05/13"
        },
        {
          "name": "DSA-3196",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3196"
        },
        {
          "name": "HPSBMU03380",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2"
        },
        {
          "name": "RHSA-2016:0760",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://php.net/ChangeLog-5.php"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
        },
        {
          "name": "[file] 20141216 [PATCH] readelf.c: better checks for values returned by pread",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mx.gw.com/pipermail/file/2014/001649.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gw.com/view.php?id=409"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f"
        },
        {
          "name": "72516",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/72516"
        },
        {
          "name": "GLSA-201701-42",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "https://security.gentoo.org/glsa/201701-42"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2014-9653",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBMU03409",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
            },
            {
              "name": "USN-3686-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/3686-1/"
            },
            {
              "name": "[oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2015/02/05/13"
            },
            {
              "name": "DSA-3196",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2015/dsa-3196"
            },
            {
              "name": "HPSBMU03380",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2"
            },
            {
              "name": "RHSA-2016:0760",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
            },
            {
              "name": "http://php.net/ChangeLog-5.php",
              "refsource": "CONFIRM",
              "url": "http://php.net/ChangeLog-5.php"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
            },
            {
              "name": "[file] 20141216 [PATCH] readelf.c: better checks for values returned by pread",
              "refsource": "MLIST",
              "url": "http://mx.gw.com/pipermail/file/2014/001649.html"
            },
            {
              "name": "http://bugs.gw.com/view.php?id=409",
              "refsource": "CONFIRM",
              "url": "http://bugs.gw.com/view.php?id=409"
            },
            {
              "name": "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f",
              "refsource": "CONFIRM",
              "url": "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f"
            },
            {
              "name": "72516",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/72516"
            },
            {
              "name": "GLSA-201701-42",
              "refsource": "GENTOO",
              "url": "https://security.gentoo.org/glsa/201701-42"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2014-9653",
    "datePublished": "2015-03-30T10:00:00",
    "dateReserved": "2015-02-05T00:00:00",
    "dateUpdated": "2024-08-06T13:47:41.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-9653\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-03-30T10:59:03.583\",\"lastModified\":\"2018-06-16T01:29:00.837\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.\"},{\"lang\":\"es\",\"value\":\"readelf.c en file anterior a 5.22, utilizado en el componente Fileinfo en PHP anterior a 5.4.37, 5.5.x anterior a 5.5.21, y 5.6.x anterior a 5.6.5, no considera que las llamadas a pread a veces leen solamente un subjuego de los datos disponibles, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (acceso a memoria no inicializada) o posiblemente tener otro impacto a trav\u00e9s de un fichero ELF manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:file_project:file:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.21\",\"matchCriteriaId\":\"00EBCF06-4096-4591-8AB4-7FAFC84B476C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.4.36\",\"matchCriteriaId\":\"732F5864-E1EA-497E-A3B9-768138BE237A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6D9B19-E64D-4BED-9194-17460CE19E6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D25E591-448C-4E3B-8557-6E48F7571796\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DA18F3F-B4B5-40C3-BF19-67C1F0C1787D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF783C9-26E7-4E02-BD41-77B9783667E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49701D-ECE4-4CEB-BDAB-24C09C8AD4B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEDF6F7-001D-4A35-A26F-417991AD377F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"4031DB99-B4B4-41EC-B3C1-543D92C575A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5450EA7-A398-49D2-AA8E-7C95B074BAB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FE0E4E-BC94-4DC9-BE9B-DC57B952B2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB8E09D8-9CBE-4279-88B7-24A214A5A537\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D41ECCE-887D-49A2-9BB3-B559495AC55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B418BC-27F4-4443-A0F7-FF4ADA568C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBDF62-BA1B-4438-9AEA-8B56AA5713E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F644EA6C-50C6-4A1C-A4AC-287AA9477B46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD47F30-74F5-48E8-8657-C2373FE2BD22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C09527B-6B47-41F8-BDE6-01C47E452286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E454D87-23CB-4D7F-90FE-942EE54D661F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1031E646-F2CF-4A3E-8E6A-5D4BC950BEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"130E50C1-D209-4CFF-9399-69D561340FBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F29948-9417-460B-8B04-D91AE4E8B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A37D00C1-4F41-4400-9CE4-8E8BAA3E4142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093D08B7-CC3C-4616-8697-F15B253A7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9CD8FEE-DE7B-47CB-9985-4092BFA071D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30B2D9E-F289-43C9-BFBC-1CEF284A417E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE41CFDF-8ECD-41C1-94A7-5AFD42C5DDEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAC9BA-AF82-4345-839C-D339DCB962A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFE682F-52E3-48EC-A993-F522FC29712F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"840EE3AC-5293-4F33-9E2C-96A0A2534B02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C0FC407-96DB-425E-BB57-7A5BA839C37F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3839C81-3DAB-4E1D-9D95-BEFFD491F43D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC63A449-5D92-4F5F-8186-B58FFFBA54FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F18236F6-2065-4A6A-93E7-FD90E650C689\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEFBA84A-A4E4-438B-B9B5-8549809DCECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF4E8FF-A3EC-43E8-A0C1-FD38AFCB77B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"54ADECFC-3C07-43BC-B296-6C25AC7F1C95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE192054-2FBB-4388-A52A-422E20DEA2D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0195D48-3B42-4AC0-B9C5-436E01C63879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0E5D67-ABC1-41A5-94E1-7DD3CDB51D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"319E0573-B1AD-40B6-B4BC-8BE67ED3EFDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C00EB-87B7-4EB7-A4AC-8665D8C78467\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BFCF10-786A-4D1E-9C37-50A1EC6056F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"95A6D6C8-5F46-4897-A0B0-778631E8CE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1F13E2D-A8F7-4B74-8D03-7905C81672C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE18933A-5FE6-41C7-B1B6-DA3E762C3FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AE1289F-03A6-4621-B387-5F5ADAC4AE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"383697F5-D29E-475A-84F3-46B54A928889\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"}]}]}],\"references\":[{\"url\":\"http://bugs.gw.com/view.php?id=409\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143748090628601\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144050155601375\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://mx.gw.com/pipermail/file/2014/001649.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2015/02/05/13\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://php.net/ChangeLog-5.php\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0760.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3196\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/72516\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201701-42\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3686-1/\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.