Vulnerabilities > CVE-2014-4670 - Unspecified vulnerability in PHP

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
php
nessus

Summary

Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. <a href="http://cwe.mitre.org/data/definitions/416.html" target="_blank">CWE-416: Use After Free</a>

Vulnerable Configurations

Part Description Count
Application
Php
662

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-67.NASL
    descriptionCVE-2014-3538 It was discovered that the original fix for CVE-2013-7345 did not sufficiently address the problem. A remote attacker could still cause a denial of service (CPU consumption) via a specially crafted input file that triggers backtracking during processing of an awk regular expression rule. CVE-2014-3587 It was discovered that the CDF parser of the fileinfo module does not properly process malformed files in the Composite Document File (CDF) format, leading to crashes. CVE-2014-3597 It was discovered that the original fix for CVE-2014-4049 did not completely address the issue. A malicious server or man-in-the-middle attacker could cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record. CVE-2014-4670 It was discovered that PHP incorrectly handled certain SPL Iterators. A local attacker could use this flaw to cause PHP to crash, resulting in a denial of service. NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82212
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82212
    titleDebian DLA-67-1 : php5 security update
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP53-140720.NASL
    descriptionPHP 5.3 has been updated to fix several security problems : - The SPL component in PHP incorrectly anticipated that certain data structures will have the array data type after unserialization, which allowed remote attackers to execute arbitrary code via a crafted string that triggers use of a Hashtable destructor, related to
    last seen2020-06-05
    modified2014-07-30
    plugin id76909
    published2014-07-30
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76909
    titleSuSE 11.3 Security Update : PHP 5.3 (SAT Patch Number 9537)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-080.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in php : It was discovered that the file utility contains a flaw in the handling of indirect magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files (CVE-2014-1943). A flaw was found in the way the file utility determined the type of Portable Executable (PE) format files, the executable format used on Windows. A malicious PE file could cause the file utility to crash or, potentially, execute arbitrary code (CVE-2014-2270). The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of backtracking, as demonstrated via a file with many newline characters (CVE-2013-7345). PHP FPM in PHP versions before 5.4.28 and 5.5.12 uses a UNIX domain socket with world-writable permissions by default, which allows any local user to connect to it and execute PHP scripts as the apache user (CVE-2014-0185). A flaw was found in the way file
    last seen2020-06-01
    modified2020-06-02
    plugin id82333
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82333
    titleMandriva Linux Security Advisory : php (MDVSA-2015:080)
  • NASL familyCGI abuses
    NASL idPHP_5_6_0.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is a development version of 5.6.0. It is, therefore, affected by multiple vulnerabilities. Note that Nessus has not attempted to exploit this issue but has instead relied only on application
    last seen2020-06-01
    modified2020-06-02
    plugin id78556
    published2014-10-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78556
    titlePHP 5.6.0 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-1638-1.NASL
    descriptionThis update for php53 to version 5.3.17 fixes the following issues : These security issues were fixed : - CVE-2016-5093: get_icu_value_internal out-of-bounds read (bnc#982010). - CVE-2016-5094: Don
    last seen2020-06-01
    modified2020-06-02
    plugin id93161
    published2016-08-29
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93161
    titleSUSE SLES11 Security Update : php53 (SUSE-SU-2016:1638-1) (BACKRONYM)
  • NASL familyCGI abuses
    NASL idPHP_5_5_15.NASL
    descriptionAccording to its banner, the version of PHP 5.5.x in use on the remote web server is a version prior to 5.5.15. It is, therefore, affected by the following vulnerabilities : - A use-after-free error exists in the file
    last seen2020-06-01
    modified2020-06-02
    plugin id76772
    published2014-07-25
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76772
    titlePHP 5.5.x < 5.5.15 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2015-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.5 or 10.9.5 that is missing Security Update 2015-004. It is, therefore, affected multiple vulnerabilities in the following components : - Apache - ATS - Certificate Trust Policy - CoreAnimation - FontParser - Graphics Driver - ImageIO - IOHIDFamily - Kernel - LaunchServices - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - Security - Code SIgning - UniformTypeIdentifiers Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id82700
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82700
    titleMac OS X Multiple Vulnerabilities (Security Update 2015-004) (FREAK)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20140930_PHP53_AND_PHP_ON_SL5_X.NASL
    descriptionIt was found that the fix for CVE-2012-1571 was incomplete; the File Information (fileinfo) extension did not correctly parse certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. (CVE-2014-3587) A NULL pointer dereference flaw was found in the gdImageCreateFromXpm() function of PHP
    last seen2020-03-18
    modified2014-10-14
    plugin id78419
    published2014-10-14
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78419
    titleScientific Linux Security Update : php53 and php on SL5.x, SL6.x i386/x86_64 (20140930)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1326.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77995
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77995
    titleCentOS 5 / 6 : php / php53 (CESA-2014:1326)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1327.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78009
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78009
    titleRHEL 7 : php (RHSA-2014:1327)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1326.NASL
    descriptionFrom Red Hat Security Advisory 2014:1326 : Updated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78004
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78004
    titleOracle Linux 5 / 6 : php / php53 (ELSA-2014-1326)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1327.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77996
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77996
    titleCentOS 7 : php (CESA-2014:1327)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_12_3_OPENSUSE-2014--140721.NASL
    descriptionphp5 was updated to fix security issues : CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in PHP did not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a 'type confusion' vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.
    last seen2017-10-29
    modified2014-08-08
    plugin id76929
    published2014-07-31
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=76929
    titleopenSUSE Security Update : openSUSE-2014- (openSUSE-2014--1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_13_1_OPENSUSE-2014--140721.NASL
    descriptionphp5 was updated to fix security issues : CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in PHP did not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a 'type confusion' vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.
    last seen2017-10-29
    modified2014-08-08
    plugin id76932
    published2014-07-31
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=76932
    titleopenSUSE Security Update : openSUSE-2014- (openSUSE-2014--1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1327.NASL
    descriptionFrom Red Hat Security Advisory 2014:1327 : Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id78005
    published2014-10-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78005
    titleOracle Linux 7 : php (ELSA-2014-1327)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-247-01.NASL
    descriptionNew php packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id77543
    published2014-09-05
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77543
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : php (SSA:2014-247-01)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1326.NASL
    descriptionUpdated php53 and php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id77980
    published2014-09-30
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77980
    titleRHEL 5 / 6 : php53 and php (RHSA-2014:1326)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-471.NASL
    descriptionphp5 was updated to fix security issues : CVE-2014-4670: Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments. CVE-2014-4698: Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP allowed context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments. CVE-2014-4721: The phpinfo implementation in ext/standard/info.c in PHP did not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a
    last seen2020-06-05
    modified2014-08-01
    plugin id76957
    published2014-08-01
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/76957
    titleopenSUSE Security Update : php5 (openSUSE-2014-471)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-11 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : A context-dependent attacker can cause arbitrary code execution, create a Denial of Service condition, read or write arbitrary files, impersonate other servers, hijack a web session, or have other unspecified impact. Additionally, a local attacker could gain escalated privileges. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77455
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77455
    titleGLSA-201408-11 : PHP: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-149.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in php : Use-after-free vulnerability in ext/spl/spl_array.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted ArrayIterator usage within applications in certain web-hosting environments (CVE-2014-4698). Use-after-free vulnerability in ext/spl/spl_dllist.c in the SPL component in PHP through 5.5.14 allows context-dependent attackers to cause a denial of service or possibly have unspecified other impact via crafted iterator usage within applications in certain web-hosting environments (CVE-2014-4670). file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345 (CVE-2014-3538). The updated php packages have been upgraded to the 5.5.15 version and patched to resolve these security flaws. Additionally, the jsonc extension has been upgraded to the 1.3.6 version and the PECL packages which requires so has been rebuilt for php-5.5.15.
    last seen2020-06-01
    modified2020-06-02
    plugin id77037
    published2014-08-07
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77037
    titleMandriva Linux Security Advisory : php (MDVSA-2014:149)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_10_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.10.x that is prior to 10.10.3. It is, therefore, affected multiple vulnerabilities in the following components : - Admin Framework - Apache - ATS - Certificate Trust Policy - CFNetwork HTTPProtocol - CFNetwork Session - CFURL - CoreAnimation - FontParser - Graphics Driver - Hypervisor - ImageIO - IOHIDFamily - Kernel - LaunchServices - libnetcore - ntp - Open Directory Client - OpenLDAP - OpenSSL - PHP - QuickLook - SceneKit - ScreenSharing - Security - Code SIgning - UniformTypeIdentifiers - WebKit Note that successful exploitation of the most serious issues can result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id82699
    published2015-04-10
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82699
    titleMac OS X 10.10.x < 10.10.3 Multiple Vulnerabilities (FREAK)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2276-1.NASL
    descriptionFrancisco Alonso discovered that the PHP Fileinfo component incorrectly handled certain CDF documents. A remote attacker could use this issue to cause PHP to hang or crash, resulting in a denial of service. (CVE-2014-0207, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487) Stefan Esser discovered that PHP incorrectly handled unserializing SPL extension objects. An attacker could use this issue to execute arbitrary code. (CVE-2014-3515) It was discovered that PHP incorrectly handled certain SPL Iterators. An attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2014-4670) It was discovered that PHP incorrectly handled certain ArrayIterators. An attacker could use this issue to cause PHP to crash, resulting in a denial of service. (CVE-2014-4698) Stefan Esser discovered that PHP incorrectly handled variable types when calling phpinfo(). An attacker could use this issue to possibly gain access to arbitrary memory, possibly containing sensitive information. (CVE-2014-4721). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id76451
    published2014-07-10
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76451
    titleUbuntu 10.04 LTS / 12.04 LTS / 13.10 / 14.04 LTS : php5 vulnerabilities (USN-2276-1)
  • NASL familyCGI abuses
    NASL idPHP_5_4_32.NASL
    descriptionAccording to its banner, the remote web server is running a version of PHP 5.4.x prior to 5.4.32. It is, therefore, affected by the following vulnerabilities : - LibGD contains a NULL pointer dereference flaw in its
    last seen2020-06-01
    modified2020-06-02
    plugin id77402
    published2014-08-27
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77402
    titlePHP 5.4.x < 5.4.32 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3008.NASL
    descriptionSeveral vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2014-3538 It was discovered that the original fix for CVE-2013-7345 did not sufficiently address the problem. A remote attacker could still cause a denial of service (CPU consumption) via a specially crafted input file that triggers backtracking during processing of an awk regular expression rule. - CVE-2014-3587 It was discovered that the CDF parser of the fileinfo module does not properly process malformed files in the Composite Document File (CDF) format, leading to crashes. - CVE-2014-3597 It was discovered that the original fix for CVE-2014-4049 did not completely address the issue. A malicious server or man-in-the-middle attacker could cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record. - CVE-2014-4670 It was discovered that PHP incorrectly handled certain SPL Iterators. A local attacker could use this flaw to cause PHP to crash, resulting in a denial of service.
    last seen2020-03-17
    modified2014-08-22
    plugin id77307
    published2014-08-22
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77307
    titleDebian DSA-3008-1 : php5 - security update

Redhat

advisories
  • rhsa
    idRHSA-2014:1326
  • rhsa
    idRHSA-2014:1327
  • rhsa
    idRHSA-2014:1765
  • rhsa
    idRHSA-2014:1766
rpms
  • php-0:5.3.3-27.el6_5.2
  • php-bcmath-0:5.3.3-27.el6_5.2
  • php-cli-0:5.3.3-27.el6_5.2
  • php-common-0:5.3.3-27.el6_5.2
  • php-dba-0:5.3.3-27.el6_5.2
  • php-debuginfo-0:5.3.3-27.el6_5.2
  • php-devel-0:5.3.3-27.el6_5.2
  • php-embedded-0:5.3.3-27.el6_5.2
  • php-enchant-0:5.3.3-27.el6_5.2
  • php-fpm-0:5.3.3-27.el6_5.2
  • php-gd-0:5.3.3-27.el6_5.2
  • php-imap-0:5.3.3-27.el6_5.2
  • php-intl-0:5.3.3-27.el6_5.2
  • php-ldap-0:5.3.3-27.el6_5.2
  • php-mbstring-0:5.3.3-27.el6_5.2
  • php-mysql-0:5.3.3-27.el6_5.2
  • php-odbc-0:5.3.3-27.el6_5.2
  • php-pdo-0:5.3.3-27.el6_5.2
  • php-pgsql-0:5.3.3-27.el6_5.2
  • php-process-0:5.3.3-27.el6_5.2
  • php-pspell-0:5.3.3-27.el6_5.2
  • php-recode-0:5.3.3-27.el6_5.2
  • php-snmp-0:5.3.3-27.el6_5.2
  • php-soap-0:5.3.3-27.el6_5.2
  • php-tidy-0:5.3.3-27.el6_5.2
  • php-xml-0:5.3.3-27.el6_5.2
  • php-xmlrpc-0:5.3.3-27.el6_5.2
  • php-zts-0:5.3.3-27.el6_5.2
  • php53-0:5.3.3-24.el5
  • php53-bcmath-0:5.3.3-24.el5
  • php53-cli-0:5.3.3-24.el5
  • php53-common-0:5.3.3-24.el5
  • php53-dba-0:5.3.3-24.el5
  • php53-debuginfo-0:5.3.3-24.el5
  • php53-devel-0:5.3.3-24.el5
  • php53-gd-0:5.3.3-24.el5
  • php53-imap-0:5.3.3-24.el5
  • php53-intl-0:5.3.3-24.el5
  • php53-ldap-0:5.3.3-24.el5
  • php53-mbstring-0:5.3.3-24.el5
  • php53-mysql-0:5.3.3-24.el5
  • php53-odbc-0:5.3.3-24.el5
  • php53-pdo-0:5.3.3-24.el5
  • php53-pgsql-0:5.3.3-24.el5
  • php53-process-0:5.3.3-24.el5
  • php53-pspell-0:5.3.3-24.el5
  • php53-snmp-0:5.3.3-24.el5
  • php53-soap-0:5.3.3-24.el5
  • php53-xml-0:5.3.3-24.el5
  • php53-xmlrpc-0:5.3.3-24.el5
  • php-0:5.4.16-23.el7_0.1
  • php-bcmath-0:5.4.16-23.el7_0.1
  • php-cli-0:5.4.16-23.el7_0.1
  • php-common-0:5.4.16-23.el7_0.1
  • php-dba-0:5.4.16-23.el7_0.1
  • php-debuginfo-0:5.4.16-23.el7_0.1
  • php-devel-0:5.4.16-23.el7_0.1
  • php-embedded-0:5.4.16-23.el7_0.1
  • php-enchant-0:5.4.16-23.el7_0.1
  • php-fpm-0:5.4.16-23.el7_0.1
  • php-gd-0:5.4.16-23.el7_0.1
  • php-intl-0:5.4.16-23.el7_0.1
  • php-ldap-0:5.4.16-23.el7_0.1
  • php-mbstring-0:5.4.16-23.el7_0.1
  • php-mysql-0:5.4.16-23.el7_0.1
  • php-mysqlnd-0:5.4.16-23.el7_0.1
  • php-odbc-0:5.4.16-23.el7_0.1
  • php-pdo-0:5.4.16-23.el7_0.1
  • php-pgsql-0:5.4.16-23.el7_0.1
  • php-process-0:5.4.16-23.el7_0.1
  • php-pspell-0:5.4.16-23.el7_0.1
  • php-recode-0:5.4.16-23.el7_0.1
  • php-snmp-0:5.4.16-23.el7_0.1
  • php-soap-0:5.4.16-23.el7_0.1
  • php-xml-0:5.4.16-23.el7_0.1
  • php-xmlrpc-0:5.4.16-23.el7_0.1
  • php54-php-0:5.4.16-22.el6
  • php54-php-0:5.4.16-22.el7
  • php54-php-bcmath-0:5.4.16-22.el6
  • php54-php-bcmath-0:5.4.16-22.el7
  • php54-php-cli-0:5.4.16-22.el6
  • php54-php-cli-0:5.4.16-22.el7
  • php54-php-common-0:5.4.16-22.el6
  • php54-php-common-0:5.4.16-22.el7
  • php54-php-dba-0:5.4.16-22.el6
  • php54-php-dba-0:5.4.16-22.el7
  • php54-php-debuginfo-0:5.4.16-22.el6
  • php54-php-debuginfo-0:5.4.16-22.el7
  • php54-php-devel-0:5.4.16-22.el6
  • php54-php-devel-0:5.4.16-22.el7
  • php54-php-enchant-0:5.4.16-22.el6
  • php54-php-enchant-0:5.4.16-22.el7
  • php54-php-fpm-0:5.4.16-22.el6
  • php54-php-fpm-0:5.4.16-22.el7
  • php54-php-gd-0:5.4.16-22.el6
  • php54-php-gd-0:5.4.16-22.el7
  • php54-php-imap-0:5.4.16-22.el6
  • php54-php-intl-0:5.4.16-22.el6
  • php54-php-intl-0:5.4.16-22.el7
  • php54-php-ldap-0:5.4.16-22.el6
  • php54-php-ldap-0:5.4.16-22.el7
  • php54-php-mbstring-0:5.4.16-22.el6
  • php54-php-mbstring-0:5.4.16-22.el7
  • php54-php-mysqlnd-0:5.4.16-22.el6
  • php54-php-mysqlnd-0:5.4.16-22.el7
  • php54-php-odbc-0:5.4.16-22.el6
  • php54-php-odbc-0:5.4.16-22.el7
  • php54-php-pdo-0:5.4.16-22.el6
  • php54-php-pdo-0:5.4.16-22.el7
  • php54-php-pgsql-0:5.4.16-22.el6
  • php54-php-pgsql-0:5.4.16-22.el7
  • php54-php-process-0:5.4.16-22.el6
  • php54-php-process-0:5.4.16-22.el7
  • php54-php-pspell-0:5.4.16-22.el6
  • php54-php-pspell-0:5.4.16-22.el7
  • php54-php-recode-0:5.4.16-22.el6
  • php54-php-recode-0:5.4.16-22.el7
  • php54-php-snmp-0:5.4.16-22.el6
  • php54-php-snmp-0:5.4.16-22.el7
  • php54-php-soap-0:5.4.16-22.el6
  • php54-php-soap-0:5.4.16-22.el7
  • php54-php-tidy-0:5.4.16-22.el6
  • php54-php-xml-0:5.4.16-22.el6
  • php54-php-xml-0:5.4.16-22.el7
  • php54-php-xmlrpc-0:5.4.16-22.el6
  • php54-php-xmlrpc-0:5.4.16-22.el7
  • php55-php-0:5.5.6-13.el6
  • php55-php-0:5.5.6-13.el7
  • php55-php-bcmath-0:5.5.6-13.el6
  • php55-php-bcmath-0:5.5.6-13.el7
  • php55-php-cli-0:5.5.6-13.el6
  • php55-php-cli-0:5.5.6-13.el7
  • php55-php-common-0:5.5.6-13.el6
  • php55-php-common-0:5.5.6-13.el7
  • php55-php-dba-0:5.5.6-13.el6
  • php55-php-dba-0:5.5.6-13.el7
  • php55-php-debuginfo-0:5.5.6-13.el6
  • php55-php-debuginfo-0:5.5.6-13.el7
  • php55-php-devel-0:5.5.6-13.el6
  • php55-php-devel-0:5.5.6-13.el7
  • php55-php-enchant-0:5.5.6-13.el6
  • php55-php-enchant-0:5.5.6-13.el7
  • php55-php-fpm-0:5.5.6-13.el6
  • php55-php-fpm-0:5.5.6-13.el7
  • php55-php-gd-0:5.5.6-13.el6
  • php55-php-gd-0:5.5.6-13.el7
  • php55-php-gmp-0:5.5.6-13.el6
  • php55-php-gmp-0:5.5.6-13.el7
  • php55-php-imap-0:5.5.6-13.el6
  • php55-php-intl-0:5.5.6-13.el6
  • php55-php-intl-0:5.5.6-13.el7
  • php55-php-ldap-0:5.5.6-13.el6
  • php55-php-ldap-0:5.5.6-13.el7
  • php55-php-mbstring-0:5.5.6-13.el6
  • php55-php-mbstring-0:5.5.6-13.el7
  • php55-php-mysqlnd-0:5.5.6-13.el6
  • php55-php-mysqlnd-0:5.5.6-13.el7
  • php55-php-odbc-0:5.5.6-13.el6
  • php55-php-odbc-0:5.5.6-13.el7
  • php55-php-opcache-0:5.5.6-13.el6
  • php55-php-opcache-0:5.5.6-13.el7
  • php55-php-pdo-0:5.5.6-13.el6
  • php55-php-pdo-0:5.5.6-13.el7
  • php55-php-pgsql-0:5.5.6-13.el6
  • php55-php-pgsql-0:5.5.6-13.el7
  • php55-php-process-0:5.5.6-13.el6
  • php55-php-process-0:5.5.6-13.el7
  • php55-php-pspell-0:5.5.6-13.el6
  • php55-php-pspell-0:5.5.6-13.el7
  • php55-php-recode-0:5.5.6-13.el6
  • php55-php-recode-0:5.5.6-13.el7
  • php55-php-snmp-0:5.5.6-13.el6
  • php55-php-snmp-0:5.5.6-13.el7
  • php55-php-soap-0:5.5.6-13.el6
  • php55-php-soap-0:5.5.6-13.el7
  • php55-php-tidy-0:5.5.6-13.el6
  • php55-php-xml-0:5.5.6-13.el6
  • php55-php-xml-0:5.5.6-13.el7
  • php55-php-xmlrpc-0:5.5.6-13.el6
  • php55-php-xmlrpc-0:5.5.6-13.el7