Executive Summary

Informations
Name CVE-2014-2497 First vendor Publication 2014-03-21
Vendor Cve Last vendor Modification 2022-09-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The gdImageCreateFromXpm function in gdxpm.c in libgd, as used in PHP 5.4.26 and earlier, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an XPM file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25839
 
Oval ID: oval:org.mitre.oval:def:25839
Title: SUSE-SU-2014:0868-1 -- Security update for PHP5
Description: PHP5 has been updated to fix two security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0868-1
CVE-2014-4049
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): PHP5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26303
 
Oval ID: oval:org.mitre.oval:def:26303
Title: SUSE-SU-2014:0873-2 -- Security update for PHP5
Description: PHP5 has been updated to fix four security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0873-2
CVE-2014-4049
CVE-2013-6420
CVE-2013-4248
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): PHP5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26348
 
Oval ID: oval:org.mitre.oval:def:26348
Title: SUSE-SU-2014:0869-1 -- Security update for php53
Description: hp53 was updated to fix the following security vulnerabilities.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0869-1
CVE-2014-4049
CVE-2014-0238
CVE-2014-0237
CVE-2014-2497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): php53
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 557
Os 4
Os 2
Os 1
Os 2
Os 6
Os 2
Os 3
Os 4
Os 2
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-189.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3215.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-153.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0503.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0432.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-415.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8458.nasl - Type : ACT_GATHER_INFO
2014-07-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-133.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-419.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/66233
CONFIRM http://advisories.mageia.org/MGASA-2014-0288.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.php.net/bug.php?id=66901
https://bugzilla.redhat.com/show_bug.cgi?id=1076676
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2015/dsa-3215
GENTOO https://security.gentoo.org/glsa/201607-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/59061
http://secunia.com/advisories/59418
http://secunia.com/advisories/59496
http://secunia.com/advisories/59652
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2987-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-02-02 01:27:05
  • Multiple Updates
2024-02-01 12:08:01
  • Multiple Updates
2023-09-05 12:25:39
  • Multiple Updates
2023-09-05 01:07:55
  • Multiple Updates
2023-09-02 12:25:38
  • Multiple Updates
2023-09-02 01:08:01
  • Multiple Updates
2023-08-12 12:27:55
  • Multiple Updates
2023-08-12 01:07:32
  • Multiple Updates
2023-08-11 12:23:47
  • Multiple Updates
2023-08-11 01:07:43
  • Multiple Updates
2023-08-06 12:23:07
  • Multiple Updates
2023-08-06 01:07:30
  • Multiple Updates
2023-08-04 12:23:09
  • Multiple Updates
2023-08-04 01:07:34
  • Multiple Updates
2023-07-14 12:23:08
  • Multiple Updates
2023-07-14 01:07:33
  • Multiple Updates
2023-03-29 01:25:01
  • Multiple Updates
2023-03-28 12:07:54
  • Multiple Updates
2022-10-11 12:20:53
  • Multiple Updates
2022-10-11 01:07:42
  • Multiple Updates
2022-09-29 00:28:12
  • Multiple Updates
2021-05-04 12:30:59
  • Multiple Updates
2021-04-22 01:37:33
  • Multiple Updates
2020-05-23 01:51:42
  • Multiple Updates
2020-05-23 00:40:34
  • Multiple Updates
2019-06-08 12:06:04
  • Multiple Updates
2018-10-03 12:04:09
  • Multiple Updates
2018-03-12 12:01:00
  • Multiple Updates
2017-01-07 09:25:29
  • Multiple Updates
2016-12-01 09:23:37
  • Multiple Updates
2016-11-29 00:24:52
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-05 01:01:34
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-06-28 22:41:27
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:35:35
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:07
  • Multiple Updates
2015-12-05 13:26:32
  • Multiple Updates
2015-06-25 13:28:22
  • Multiple Updates
2015-05-21 13:31:17
  • Multiple Updates
2015-04-22 00:25:58
  • Multiple Updates
2015-04-21 09:24:49
  • Multiple Updates
2015-04-15 09:27:49
  • Multiple Updates
2015-04-14 09:27:17
  • Multiple Updates
2015-04-11 13:28:41
  • Multiple Updates
2015-04-10 13:28:05
  • Multiple Updates
2015-04-09 13:29:02
  • Multiple Updates
2015-03-31 13:28:22
  • Multiple Updates
2015-01-22 13:24:56
  • Multiple Updates
2015-01-21 13:26:48
  • Multiple Updates
2014-11-19 09:23:23
  • Multiple Updates
2014-11-14 13:27:45
  • Multiple Updates
2014-10-16 13:25:20
  • Multiple Updates
2014-10-12 13:27:15
  • Multiple Updates
2014-10-02 13:27:14
  • Multiple Updates
2014-10-01 13:27:19
  • Multiple Updates
2014-09-13 13:43:05
  • Multiple Updates
2014-09-06 13:24:36
  • Multiple Updates
2014-09-04 13:24:38
  • Multiple Updates
2014-08-31 13:25:08
  • Multiple Updates
2014-08-28 13:24:38
  • Multiple Updates
2014-08-16 13:27:18
  • Multiple Updates
2014-07-17 09:23:01
  • Multiple Updates
2014-07-12 13:28:07
  • Multiple Updates
2014-07-05 13:24:55
  • Multiple Updates
2014-06-14 13:37:20
  • Multiple Updates
2014-03-28 13:23:10
  • Multiple Updates
2014-03-21 17:20:11
  • First insertion