PHP up to 5.5.14 use after free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability classified as problematic was found in PHP up to 5.5.14 (Programming Language Software). Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a use after free vulnerability. The CWE definition for the vulnerability is CWE-416. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code. As an impact it is known to affect availability.

The weakness was released 07/09/2014 (Website). It is possible to read the advisory at support.apple.com. This vulnerability is known as CVE-2014-4698 since 06/30/2014. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 77995 (CentOS 5 / 6 : php / php53 (CESA-2014:1326)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 169006 (SUSE Enterprise Linux Security Update for php53 (SUSE-SU-2016:1638-1)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (94457) and Tenable (77995).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Use after free
CWE: CWE-416 / CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77995
Nessus Name: CentOS 5 / 6 : php / php53 (CESA-2014:1326)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 80056
OpenVAS Name: Oracle Linux Local Check: ELSA-2014-1327
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/30/2014 🔍
07/09/2014 +9 days 🔍
07/09/2014 +0 days 🔍
07/10/2014 +1 days 🔍
07/11/2014 +1 days 🔍
07/15/2014 +4 days 🔍
07/15/2014 +0 days 🔍
07/21/2014 +6 days 🔍
02/08/2022 +2759 days 🔍

Sourcesinfo

Product: php.org

Advisory: RHSA-2014:1326
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-4698 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 94457 - PHP ext/spl/spl_array.c denial of service, Medium Risk
Vulnerability Center: 45549 - PHP <5.4.32, <5.5.15 Local DoS or Other Impact Vulnerability in SPL Component via Crafted ArrayIterator Usage, Medium
SecurityFocus: 68511 - PHP 'ext/spl/spl_array.c' Use After Free Memory Corruption Vulnerability
Secunia: 59831 - Ubuntu update for php, Moderately Critical
OSVDB: 108946

Entryinfo

Created: 07/15/2014 11:59
Updated: 02/08/2022 22:23
Changes: 07/15/2014 11:59 (72), 06/02/2017 08:07 (8), 02/08/2022 21:57 (4), 02/08/2022 22:09 (1), 02/08/2022 22:23 (2)
Complete: 🔍
Cache ID: 3:44D:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!