Executive Summary

Informations
Name CVE-2014-9709 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2022-11-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28921
 
Oval ID: oval:org.mitre.oval:def:28921
Title: SUSE-SU-2015:0866-1 -- Security update for gd (low)
Description: The graphics drawing library gd was updated to fix one security issue. The following vulnerability was fixed: * possible buffer read overflow (CVE-2014-9709)
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0866-1
CVE-2014-9709
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): gd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29027
 
Oval ID: oval:org.mitre.oval:def:29027
Title: HP-UX Apache Server Suite running Apache Tomcat or PHP, Remote Denial of Service (DoS) and Other Vulnerabilities
Description: The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.
Family: unix Class: vulnerability
Reference(s): CVE-2014-9709
Version: 3
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 614
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-04.nasl - Type : ACT_GATHER_INFO
2016-06-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-10.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2987-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17127.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150709_php_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1218.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1018-1.nasl - Type : ACT_GATHER_INFO
2015-05-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_gd-150324.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e232a0ceb5711e4b5954061861086c1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_40.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2015-111-10.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-509.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-189.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3215.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-282.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-280.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-153.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_21.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_6_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/73306
CONFIRM http://advisories.mageia.org/MGASA-2015-0040.html
http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bitbucket.org/libgd/gd-libgd/commits/47eb44b2e90ca88a08dca9f9a1aa9041...
https://bugs.php.net/bug.php?id=68601
https://bugzilla.redhat.com/show_bug.cgi?id=1188639
https://support.apple.com/HT205267
DEBIAN http://www.debian.org/security/2015/dsa-3215
GENTOO https://security.gentoo.org/glsa/201606-10
https://security.gentoo.org/glsa/201607-04
HP http://marc.info/?l=bugtraq&m=143403519711434&w=2
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
http://rhn.redhat.com/errata/RHSA-2015-1218.html
SECTRACK http://www.securitytracker.com/id/1033703
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2987-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-02-02 01:29:54
  • Multiple Updates
2024-02-01 12:08:46
  • Multiple Updates
2023-09-05 12:28:25
  • Multiple Updates
2023-09-05 01:08:38
  • Multiple Updates
2023-09-02 12:28:22
  • Multiple Updates
2023-09-02 01:08:46
  • Multiple Updates
2023-08-12 12:30:54
  • Multiple Updates
2023-08-12 01:08:15
  • Multiple Updates
2023-08-11 12:26:28
  • Multiple Updates
2023-08-11 01:08:28
  • Multiple Updates
2023-08-06 12:25:42
  • Multiple Updates
2023-08-06 01:08:14
  • Multiple Updates
2023-08-04 12:25:47
  • Multiple Updates
2023-08-04 01:08:18
  • Multiple Updates
2023-07-14 12:25:46
  • Multiple Updates
2023-07-14 01:08:16
  • Multiple Updates
2023-03-29 01:27:32
  • Multiple Updates
2023-03-28 12:08:37
  • Multiple Updates
2022-11-09 09:27:41
  • Multiple Updates
2022-10-11 12:23:14
  • Multiple Updates
2022-10-11 01:08:25
  • Multiple Updates
2021-05-04 12:35:39
  • Multiple Updates
2021-04-22 01:43:28
  • Multiple Updates
2020-05-23 01:54:02
  • Multiple Updates
2020-05-23 00:43:10
  • Multiple Updates
2019-10-10 05:19:30
  • Multiple Updates
2019-06-08 12:06:34
  • Multiple Updates
2019-06-07 12:06:21
  • Multiple Updates
2019-02-01 21:18:35
  • Multiple Updates
2018-10-31 00:20:41
  • Multiple Updates
2018-10-03 12:04:34
  • Multiple Updates
2018-03-12 12:01:26
  • Multiple Updates
2018-01-26 12:05:54
  • Multiple Updates
2018-01-05 09:23:26
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-12-01 09:23:39
  • Multiple Updates
2016-11-30 09:24:21
  • Multiple Updates
2016-11-29 00:24:58
  • Multiple Updates
2016-10-25 09:21:53
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-05 01:01:56
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:53
  • Multiple Updates
2016-08-11 12:01:38
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-06-29 00:43:53
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-06-17 09:29:24
  • Multiple Updates
2016-06-02 13:27:31
  • Multiple Updates
2016-04-27 01:36:34
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2015-10-10 09:23:16
  • Multiple Updates
2015-10-07 13:24:28
  • Multiple Updates
2015-07-18 13:28:24
  • Multiple Updates
2015-06-26 13:27:27
  • Multiple Updates
2015-06-25 13:28:26
  • Multiple Updates
2015-06-11 13:27:39
  • Multiple Updates
2015-05-21 21:28:06
  • Multiple Updates
2015-05-09 13:27:28
  • Multiple Updates
2015-04-28 13:33:28
  • Multiple Updates
2015-04-24 13:28:51
  • Multiple Updates
2015-04-23 13:30:33
  • Multiple Updates
2015-04-21 13:28:08
  • Multiple Updates
2015-04-15 09:28:51
  • Multiple Updates
2015-04-14 09:27:54
  • Multiple Updates
2015-04-10 13:28:07
  • Multiple Updates
2015-04-09 13:29:07
  • Multiple Updates
2015-04-08 21:27:26
  • Multiple Updates
2015-04-07 09:27:29
  • Multiple Updates
2015-04-03 13:28:12
  • Multiple Updates
2015-04-02 13:27:52
  • Multiple Updates
2015-03-31 13:29:12
  • Multiple Updates
2015-03-31 00:25:58
  • Multiple Updates
2015-03-30 17:26:07
  • First insertion