3.6
LOW
CVE-2014-5459
PEAR REST class Local File Write Vulnerability
Description

The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions.

INFO

Published Date :

Sept. 27, 2014, 10:55 a.m.

Last Modified :

March 29, 2021, 2:38 p.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-5459 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse opensuse
2 Opensuse evergreen
1 Php php
1 Oracle solaris
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-5459.

URL Resource
http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/08/27/3 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-5459 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-5459 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-09/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-09/msg00055.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/08/27/3 No Types Assigned http://www.openwall.com/lists/oss-security/2014/08/27/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282 Exploit https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759282 Exploit, Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* *cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.28:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.30:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.0
    Added CPE Configuration OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • Initial Analysis by [email protected]

    Sep. 29, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-5459 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-5459 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24654

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability