Executive Summary

Informations
Name CVE-2014-3597 First vendor Publication 2014-08-22
Vendor Cve Last vendor Modification 2017-01-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the php_parserr function in ext/standard/dns.c in PHP before 5.4.32 and 5.5.x before 5.5.16 allow remote DNS servers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted DNS record, related to the dns_get_record function and the dn_expand function. NOTE: this issue exists because of an incomplete fix for CVE-2014-4049.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26755
 
Oval ID: oval:org.mitre.oval:def:26755
Title: USN-2344-1 -- php5 vulnerabilities
Description: php5 could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2344-1
CVE-2014-3587
CVE-2014-3597
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26896
 
Oval ID: oval:org.mitre.oval:def:26896
Title: SUSE-SU-2014:1141-1 -- Security update for php53
Description: This php53 update fixes the following security issues: * Insecure temporary file used for cache data was fixed by switching to a different root only directory /var/cache/php-pear. (CVE-2014-5459) * An incomplete fix for CVE-2014-4049. (CVE-2014-3597) Security Issues: * CVE-2014-5459 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5459> * CVE-2014-4049 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1141-1
CVE-2014-5459
CVE-2014-4049
CVE-2014-3597
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): php53
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 527

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-67.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-546.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2344-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/69322
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
https://bugs.php.net/bug.php?id=67717
https://github.com/php/php-src/commit/2fefae47716d501aec41c1102f3fd4531f070b05
https://security-tracker.debian.org/tracker/CVE-2014-3597
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3008
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/60609
http://secunia.com/advisories/60696
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html
UBUNTU http://www.ubuntu.com/usn/USN-2344-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-02-02 01:27:36
  • Multiple Updates
2024-02-01 12:08:12
  • Multiple Updates
2023-09-05 12:26:10
  • Multiple Updates
2023-09-05 01:08:05
  • Multiple Updates
2023-09-02 12:26:10
  • Multiple Updates
2023-09-02 01:08:12
  • Multiple Updates
2023-08-12 12:28:29
  • Multiple Updates
2023-08-12 01:07:42
  • Multiple Updates
2023-08-11 12:24:18
  • Multiple Updates
2023-08-11 01:07:54
  • Multiple Updates
2023-08-06 12:23:36
  • Multiple Updates
2023-08-06 01:07:41
  • Multiple Updates
2023-08-04 12:23:39
  • Multiple Updates
2023-08-04 01:07:45
  • Multiple Updates
2023-07-14 12:23:38
  • Multiple Updates
2023-07-14 01:07:44
  • Multiple Updates
2023-03-29 01:25:30
  • Multiple Updates
2023-03-28 12:08:04
  • Multiple Updates
2022-10-11 12:21:21
  • Multiple Updates
2022-10-11 01:07:52
  • Multiple Updates
2021-05-04 12:32:21
  • Multiple Updates
2021-04-22 01:39:27
  • Multiple Updates
2020-05-23 01:52:12
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2019-06-08 12:06:11
  • Multiple Updates
2018-10-03 12:04:15
  • Multiple Updates
2018-03-12 12:01:06
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-05 01:01:39
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-28 22:51:30
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:52:37
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:08
  • Multiple Updates
2015-12-05 13:26:34
  • Multiple Updates
2015-06-25 13:28:23
  • Multiple Updates
2015-05-12 09:27:42
  • Multiple Updates
2015-04-14 09:27:28
  • Multiple Updates
2015-04-11 13:28:44
  • Multiple Updates
2015-03-31 13:28:33
  • Multiple Updates
2015-03-27 13:28:15
  • Multiple Updates
2014-11-19 09:23:43
  • Multiple Updates
2014-11-14 13:28:04
  • Multiple Updates
2014-10-17 13:26:21
  • Multiple Updates
2014-10-16 13:25:25
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-10-01 13:27:23
  • Multiple Updates
2014-09-19 13:27:36
  • Multiple Updates
2014-09-18 13:27:21
  • Multiple Updates
2014-09-13 13:43:06
  • Multiple Updates
2014-09-11 13:25:48
  • Multiple Updates
2014-09-06 13:24:38
  • Multiple Updates
2014-09-04 13:24:40
  • Multiple Updates
2014-09-04 00:22:10
  • Multiple Updates
2014-08-31 13:25:12
  • Multiple Updates
2014-08-28 13:24:41
  • Multiple Updates
2014-08-28 09:22:40
  • Multiple Updates
2014-08-26 00:21:59
  • Multiple Updates
2014-08-23 13:27:44
  • Multiple Updates
2014-08-23 09:23:50
  • First insertion