Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2014-9427

Disclosure Date: January 03, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

sapi/cgi/cgi_main.c in the CGI component in PHP through 5.4.36, 5.5.x through 5.5.20, and 5.6.x through 5.6.4, when mmap is used to read a .php file, does not properly consider the mapping’s length during processing of an invalid file that begins with a # character and lacks a newline character, which causes an out-of-bounds read and might (1) allow remote attackers to obtain sensitive information from php-cgi process memory by leveraging the ability to upload a .php file or (2) trigger unexpected code execution if a valid PHP script is present in memory locations adjacent to the mapping.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • php

Products

  • php 1.0,
  • php 2.0,
  • php 2.0b10,
  • php 3.0,
  • php 3.0.1,
  • php 3.0.10,
  • php 3.0.11,
  • php 3.0.12,
  • php 3.0.13,
  • php 3.0.14,
  • php 3.0.15,
  • php 3.0.16,
  • php 3.0.17,
  • php 3.0.18,
  • php 3.0.2,
  • php 3.0.3,
  • php 3.0.4,
  • php 3.0.5,
  • php 3.0.6,
  • php 3.0.7,
  • php 3.0.8,
  • php 3.0.9,
  • php 4.0,
  • php 4.0.0,
  • php 4.0.1,
  • php 4.0.2,
  • php 4.0.3,
  • php 4.0.4,
  • php 4.0.5,
  • php 4.0.6,
  • php 4.0.7,
  • php 4.1.0,
  • php 4.1.1,
  • php 4.1.2,
  • php 4.2.0,
  • php 4.2.1,
  • php 4.2.2,
  • php 4.2.3,
  • php 4.3.0,
  • php 4.3.1,
  • php 4.3.10,
  • php 4.3.11,
  • php 4.3.2,
  • php 4.3.3,
  • php 4.3.4,
  • php 4.3.5,
  • php 4.3.6,
  • php 4.3.7,
  • php 4.3.8,
  • php 4.3.9,
  • php 4.4.0,
  • php 4.4.1,
  • php 4.4.2,
  • php 4.4.3,
  • php 4.4.4,
  • php 4.4.5,
  • php 4.4.6,
  • php 4.4.7,
  • php 4.4.8,
  • php 4.4.9,
  • php 5.0.0,
  • php 5.0.1,
  • php 5.0.2,
  • php 5.0.3,
  • php 5.0.4,
  • php 5.0.5,
  • php 5.1.0,
  • php 5.1.1,
  • php 5.1.2,
  • php 5.1.3,
  • php 5.1.4,
  • php 5.1.5,
  • php 5.1.6,
  • php 5.2.0,
  • php 5.2.1,
  • php 5.2.10,
  • php 5.2.11,
  • php 5.2.12,
  • php 5.2.13,
  • php 5.2.14,
  • php 5.2.15,
  • php 5.2.16,
  • php 5.2.17,
  • php 5.2.2,
  • php 5.2.3,
  • php 5.2.4,
  • php 5.2.5,
  • php 5.2.6,
  • php 5.2.7,
  • php 5.2.8,
  • php 5.2.9,
  • php 5.3.0,
  • php 5.3.1,
  • php 5.3.10,
  • php 5.3.11,
  • php 5.3.12,
  • php 5.3.13,
  • php 5.3.14,
  • php 5.3.15,
  • php 5.3.16,
  • php 5.3.17,
  • php 5.3.18,
  • php 5.3.19,
  • php 5.3.2,
  • php 5.3.20,
  • php 5.3.21,
  • php 5.3.22,
  • php 5.3.23,
  • php 5.3.24,
  • php 5.3.25,
  • php 5.3.26,
  • php 5.3.27,
  • php 5.3.28,
  • php 5.3.3,
  • php 5.3.4,
  • php 5.3.5,
  • php 5.3.6,
  • php 5.3.7,
  • php 5.3.8,
  • php 5.3.9,
  • php 5.4.0,
  • php 5.4.1,
  • php 5.4.10,
  • php 5.4.11,
  • php 5.4.12,
  • php 5.4.13,
  • php 5.4.14,
  • php 5.4.15,
  • php 5.4.16,
  • php 5.4.17,
  • php 5.4.18,
  • php 5.4.19,
  • php 5.4.2,
  • php 5.4.20,
  • php 5.4.21,
  • php 5.4.22,
  • php 5.4.23,
  • php 5.4.24,
  • php 5.4.25,
  • php 5.4.26,
  • php 5.4.27,
  • php 5.4.28,
  • php 5.4.29,
  • php 5.4.3,
  • php 5.4.30,
  • php 5.4.34,
  • php 5.4.35,
  • php 5.4.36,
  • php 5.5.0,
  • php 5.5.1,
  • php 5.5.10,
  • php 5.5.11,
  • php 5.5.12,
  • php 5.5.13,
  • php 5.5.14,
  • php 5.5.18,
  • php 5.5.19,
  • php 5.5.2,
  • php 5.5.20,
  • php 5.5.3,
  • php 5.5.4,
  • php 5.5.5,
  • php 5.5.6,
  • php 5.5.7,
  • php 5.5.8,
  • php 5.5.9,
  • php 5.6.0,
  • php 5.6.2,
  • php 5.6.3,
  • php 5.6.4

Additional Info

Technical Analysis