6.8
MEDIUM
CVE-2014-3670
"PHP EXIF Heap Corruption Denial of Service and Remote Code Execution"
Description

The exif_ifd_make_value function in exif.c in the EXIF extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 operates on floating-point arrays incorrectly, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted JPEG image with TIFF thumbnail data that is improperly handled by the exif_thumbnail function.

INFO

Published Date :

Oct. 29, 2014, 10:55 a.m.

Last Modified :

Nov. 7, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3670 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3670 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3670 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=ddb207e7fa2e9adeba021a1303c3781efda5409b [No types assigned]
    Removed Reference Red Hat, Inc. http://git.php.net/?p=php-src.git;a=commit;h=ddb207e7fa2e9adeba021a1303c3781efda5409b
  • CVE Modified by [email protected]

    Oct. 18, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/70665
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
    Added Reference https://support.apple.com/HT204659
  • CVE Modified by [email protected]

    Dec. 03, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1824.html
  • CVE Modified by [email protected]

    Nov. 20, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1766.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1765.html
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1768.html
    Added Reference http://secunia.com/advisories/61982
    Added Reference http://secunia.com/advisories/60699
    Added Reference http://www.ubuntu.com/usn/USN-2391-1
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1767.html
    Added Reference http://linux.oracle.com/errata/ELSA-2014-1767.html
    Added Reference http://secunia.com/advisories/60630
    Added Reference http://linux.oracle.com/errata/ELSA-2014-1768.html
    Added Reference http://secunia.com/advisories/59967
    Added Reference http://www.debian.org/security/2014/dsa-3064
    Added Reference http://secunia.com/advisories/61763
    Added Reference http://secunia.com/advisories/61970
  • Initial Analysis by [email protected]

    Oct. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

26.92 }} 0.78%

score

0.96130

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability