Executive Summary

Informations
Name CVE-2014-4670 First vendor Publication 2014-07-10
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28064
 
Oval ID: oval:org.mitre.oval:def:28064
Title: DSA-3008-2 -- php5 regression update
Description: Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.
Family: unix Class: patch
Reference(s): DSA-3008-2
CVE-2014-3538
CVE-2014-3587
CVE-2014-3597
CVE-2014-4670
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 555

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-67.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3008.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-149.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_15.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2276-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21683486
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.php.net/bug.php?id=67538
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3008
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/54553
http://secunia.com/advisories/59831
http://secunia.com/advisories/60696
SUSE http://lists.opensuse.org/opensuse-updates/2014-07/msg00035.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-02-02 01:28:16
  • Multiple Updates
2024-02-01 12:08:22
  • Multiple Updates
2023-09-05 12:26:48
  • Multiple Updates
2023-09-05 01:08:15
  • Multiple Updates
2023-09-02 12:26:48
  • Multiple Updates
2023-09-02 01:08:23
  • Multiple Updates
2023-08-12 12:29:10
  • Multiple Updates
2023-08-12 01:07:52
  • Multiple Updates
2023-08-11 12:24:55
  • Multiple Updates
2023-08-11 01:08:04
  • Multiple Updates
2023-08-06 12:24:13
  • Multiple Updates
2023-08-06 01:07:51
  • Multiple Updates
2023-08-04 12:24:16
  • Multiple Updates
2023-08-04 01:07:55
  • Multiple Updates
2023-07-14 12:24:15
  • Multiple Updates
2023-07-14 01:07:54
  • Multiple Updates
2023-03-29 01:26:05
  • Multiple Updates
2023-03-28 12:08:14
  • Multiple Updates
2022-10-11 12:21:53
  • Multiple Updates
2022-10-11 01:08:02
  • Multiple Updates
2021-05-04 12:32:49
  • Multiple Updates
2021-04-22 01:40:02
  • Multiple Updates
2020-05-23 01:52:37
  • Multiple Updates
2020-05-23 00:41:38
  • Multiple Updates
2019-06-08 12:06:17
  • Multiple Updates
2018-10-03 12:04:19
  • Multiple Updates
2018-03-12 12:01:11
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-01-07 09:25:40
  • Multiple Updates
2016-10-26 09:22:43
  • Multiple Updates
2016-10-05 01:01:43
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-29 00:37:39
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 01:02:23
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:08
  • Multiple Updates
2015-12-05 13:26:38
  • Multiple Updates
2015-06-25 13:28:24
  • Multiple Updates
2015-04-22 00:26:21
  • Multiple Updates
2015-04-21 09:25:15
  • Multiple Updates
2015-04-14 09:27:35
  • Multiple Updates
2015-04-11 13:28:48
  • Multiple Updates
2015-03-31 13:28:40
  • Multiple Updates
2015-03-27 13:28:25
  • Multiple Updates
2014-11-19 09:24:11
  • Multiple Updates
2014-11-14 13:28:31
  • Multiple Updates
2014-10-16 13:25:33
  • Multiple Updates
2014-10-02 13:27:16
  • Multiple Updates
2014-10-01 13:27:23
  • Multiple Updates
2014-09-06 13:24:38
  • Multiple Updates
2014-09-04 00:22:13
  • Multiple Updates
2014-08-31 13:25:13
  • Multiple Updates
2014-08-28 13:24:41
  • Multiple Updates
2014-08-27 13:25:09
  • Multiple Updates
2014-08-23 13:27:48
  • Multiple Updates
2014-08-08 13:24:46
  • Multiple Updates
2014-08-02 13:24:24
  • Multiple Updates
2014-08-01 13:25:17
  • Multiple Updates
2014-07-31 13:25:25
  • Multiple Updates
2014-07-25 13:21:53
  • Multiple Updates
2014-07-18 09:23:52
  • Multiple Updates
2014-07-11 13:25:10
  • Multiple Updates
2014-07-10 21:23:49
  • Multiple Updates
2014-07-10 17:25:51
  • First insertion