5.1
MEDIUM
CVE-2014-4049
PHP DNS Heap-Based Buffer Overflow
Description

Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.

INFO

Published Date :

June 18, 2014, 7:55 p.m.

Last Modified :

Aug. 29, 2022, 8:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2014-4049 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Php php
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-4049.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=141017844705317&w=2 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
http://secunia.com/advisories/59270 Third Party Advisory
http://secunia.com/advisories/59329 Third Party Advisory
http://secunia.com/advisories/59418 Third Party Advisory
http://secunia.com/advisories/59496 Third Party Advisory
http://secunia.com/advisories/59513 Third Party Advisory
http://secunia.com/advisories/59652 Third Party Advisory
http://secunia.com/advisories/60998 Third Party Advisory
http://support.apple.com/kb/HT6443 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683486 Third Party Advisory
http://www.debian.org/security/2014/dsa-2961 Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/06/13/4 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.securityfocus.com/bid/68007 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1030435 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1108447 Issue Tracking
https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468 Patch Third Party Advisory
https://support.apple.com/HT204659 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-4049 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-4049 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=141017844705317&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=141017844705317&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1765.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1766.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59270 No Types Assigned http://secunia.com/advisories/59270 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59329 No Types Assigned http://secunia.com/advisories/59329 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59418 No Types Assigned http://secunia.com/advisories/59418 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59496 No Types Assigned http://secunia.com/advisories/59496 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59513 No Types Assigned http://secunia.com/advisories/59513 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59652 No Types Assigned http://secunia.com/advisories/59652 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60998 No Types Assigned http://secunia.com/advisories/60998 Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT6443 No Types Assigned http://support.apple.com/kb/HT6443 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2961 No Types Assigned http://www.debian.org/security/2014/dsa-2961 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/06/13/4 No Types Assigned http://www.openwall.com/lists/oss-security/2014/06/13/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68007 No Types Assigned http://www.securityfocus.com/bid/68007 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030435 No Types Assigned http://www.securitytracker.com/id/1030435 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21683486 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21683486 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1108447 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1108447 Issue Tracking
    Changed Reference Type https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468 Patch https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468 Patch, Third Party Advisory
    Changed Reference Type https://support.apple.com/HT204659 No Types Assigned https://support.apple.com/HT204659 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:*:beta4:*:*:*:*:*:* versions up to (including) 5.6.0 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.29 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14 *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:11.3:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 28, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683486 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60998 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59513 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59496 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59418 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59329 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/68007 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=141017844705317&w=2
  • Modified Analysis by [email protected]

    Aug. 28, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:11.3:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* (and previous) *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1030435
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
    Added Reference https://support.apple.com/HT204659
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1766.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1765.html
  • CVE Modified by [email protected]

    Nov. 14, 2014

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html
  • Initial Analysis by [email protected]

    Jun. 19, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.81 }} -0.24%

score

0.99080

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability