Vulnerability Details : CVE-2014-9709
The GetCode_ function in gd_gif_in.c in GD 2.1.1 and earlier, as used in PHP before 5.5.21 and 5.6.x before 5.6.5, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted GIF image that is improperly handled by the gdImageCreateFromGif function.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9709
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:a:libgd:libgd:*:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
Threat overview for CVE-2014-9709
Top countries where our scanners detected CVE-2014-9709
Top open port discovered on systems with this issue
80
IPs affected by CVE-2014-9709 296,018
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2014-9709!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2014-9709
3.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 92 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9709
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2014-9709
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9709
-
https://security.gentoo.org/glsa/201607-04
GD: Multiple vulnerabilities (GLSA 201607-04) — Gentoo securityThird Party Advisory
-
https://bitbucket.org/libgd/gd-libgd/commits/47eb44b2e90ca88a08dca9f9a1aa9041e9587f43
libgd / gd-libgd / commit / 47eb44b2e90c — BitbucketThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1053.html
RHSA-2015:1053 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1066.html
RHSA-2015:1066 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/73306
PHP LibGD Extension 'gd_gif_in.c' Stack Buffer Overflow VulnerabilityThird Party Advisory;VDB Entry
-
https://bugs.php.net/bug.php?id=68601
PHP :: Sec Bug #68601 :: buffer read overflow in gd_gif_in.cVendor Advisory
-
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
Oracle Solaris Third Party Bulletin - April 2015Third Party Advisory
-
http://www.debian.org/security/2015/dsa-3215
Debian -- Security Information -- DSA-3215-1 libgd2Third Party Advisory
-
https://security.gentoo.org/glsa/201606-10
PHP: Multiple vulnerabilities (GLSA 201606-10) — Gentoo securityThird Party Advisory
-
https://support.apple.com/HT205267
About the security content of OS X El Capitan v10.11 - Apple SupportThird Party Advisory
-
http://www.securitytracker.com/id/1033703
Apple OS X Multiple Flaws Let Remote and Local Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Deny Service and Let Local Users Gain Elevated Privileges - SecurityTrackerThird Party Advisory;VDB Entry
-
http://rhn.redhat.com/errata/RHSA-2015-1218.html
RHSA-2015:1218 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://marc.info/?l=bugtraq&m=143403519711434&w=2
'[security bulletin] HPSBUX03337 SSRT102066 rev.1 - HP-UX Apache Web Server Suite running Apache Web ' - MARCMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2987-1
USN-2987-1: GD library vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
Oracle Linux Bulletin - January 2016Third Party Advisory
-
http://lists.opensuse.org/opensuse-updates/2015-04/msg00002.html
openSUSE-SU-2015:0644-1: moderate: Security update for php5Mailing List;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1188639
1188639 – (CVE-2014-9709) CVE-2014-9709 gd: buffer read overflow in gd_gif_in.cIssue Tracking;Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2015:153
mandriva.comThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
Apple - Lists.apple.comMailing List;Third Party Advisory
-
http://advisories.mageia.org/MGASA-2015-0040.html
Mageia Advisory: MGASA-2015-0040 - Updated php packages fix security vulnerabilitiesThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1135.html
RHSA-2015:1135 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00005.html
[security-announce] SUSE-SU-2015:0868-1: important: Security update forMailing List;Third Party Advisory
-
http://php.net/ChangeLog-5.php
PHP: PHP 5 ChangeLogExploit;Vendor Advisory
Jump to