ghsa-g7xr-pqqf-vpjw
Vulnerability from github
Published
2022-05-17 03:07
Modified
2022-05-17 03:07
Details
sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.
{ "affected": [], "aliases": [ "CVE-2014-0185" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-05-06T10:44:00Z", "severity": "HIGH" }, "details": "sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP before 5.4.28 and 5.5.x before 5.5.12 uses 0666 permissions for the UNIX socket, which allows local users to gain privileges via a crafted FastCGI client.", "id": "GHSA-g7xr-pqqf-vpjw", "modified": "2022-05-17T03:07:04Z", "published": "2022-05-17T03:07:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0185" }, { "type": "WEB", "url": "https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d" }, { "type": "WEB", "url": "https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1307027" }, { "type": "WEB", "url": "https://bugs.php.net/bug.php?id=67060" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1092815" }, { "type": "WEB", "url": "https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59061" }, { "type": "WEB", "url": "http://secunia.com/advisories/59329" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT6443" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/04/29/5" }, { "type": "WEB", "url": "http://www.php.net/ChangeLog-5.php" }, { "type": "WEB", "url": "http://www.php.net/archive/2014.php#id2014-05-01-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.