Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-3668

Disclosure Date: October 29, 2014
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Buffer overflow in the date_from_ISO8601 function in the mkgmtime implementation in libxmlrpc/xmlrpc.c in the XMLRPC extension in PHP before 5.4.34, 5.5.x before 5.5.18, and 5.6.x before 5.6.2 allows remote attackers to cause a denial of service (application crash) via (1) a crafted first argument to the xmlrpc_set_type function or (2) a crafted argument to the xmlrpc_decode function, related to an out-of-bounds read operation.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php,
  • php 5.4.0,
  • php 5.4.1,
  • php 5.4.10,
  • php 5.4.11,
  • php 5.4.12,
  • php 5.4.13,
  • php 5.4.14,
  • php 5.4.15,
  • php 5.4.16,
  • php 5.4.17,
  • php 5.4.18,
  • php 5.4.19,
  • php 5.4.2,
  • php 5.4.20,
  • php 5.4.21,
  • php 5.4.22,
  • php 5.4.23,
  • php 5.4.24,
  • php 5.4.25,
  • php 5.4.26,
  • php 5.4.27,
  • php 5.4.28,
  • php 5.4.29,
  • php 5.4.3,
  • php 5.4.30,
  • php 5.4.31,
  • php 5.4.32,
  • php 5.4.4,
  • php 5.4.5,
  • php 5.4.6,
  • php 5.4.7,
  • php 5.4.8,
  • php 5.4.9,
  • php 5.5.0,
  • php 5.5.1,
  • php 5.5.10,
  • php 5.5.11,
  • php 5.5.12,
  • php 5.5.13,
  • php 5.5.14,
  • php 5.5.15,
  • php 5.5.16,
  • php 5.5.17,
  • php 5.5.2,
  • php 5.5.3,
  • php 5.5.4,
  • php 5.5.5,
  • php 5.5.6,
  • php 5.5.7,
  • php 5.5.8,
  • php 5.5.9,
  • php 5.6.0,
  • php 5.6.1

Additional Info

Technical Analysis