U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2014-0185

Change History

Modified Analysis by NIST 8/16/2022 9:32:00 AM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:a:php:php:5.5.0:-:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (excluding) 5.3.28
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.28
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.12
Added CWE

								
							
							
						
NIST CWE-269
Removed CWE
NIST CWE-264

								
						
Changed Reference Type
http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html No Types Assigned
http://lists.opensuse.org/opensuse-updates/2015-10/msg00012.html Mailing List, Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/59061 No Types Assigned
http://secunia.com/advisories/59061 Third Party Advisory
Changed Reference Type
http://secunia.com/advisories/59329 No Types Assigned
http://secunia.com/advisories/59329 Third Party Advisory
Changed Reference Type
http://support.apple.com/kb/HT6443 No Types Assigned
http://support.apple.com/kb/HT6443 Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2014/04/29/5 No Types Assigned
http://www.openwall.com/lists/oss-security/2014/04/29/5 Mailing List, Third Party Advisory
Changed Reference Type
http://www.php.net/ChangeLog-5.php No Types Assigned
http://www.php.net/ChangeLog-5.php Vendor Advisory
Changed Reference Type
http://www.php.net/archive/2014.php#id2014-05-01-1 No Types Assigned
http://www.php.net/archive/2014.php#id2014-05-01-1 Vendor Advisory
Changed Reference Type
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1307027 No Types Assigned
https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1307027 Third Party Advisory
Changed Reference Type
https://bugs.php.net/bug.php?id=67060 No Types Assigned
https://bugs.php.net/bug.php?id=67060 Vendor Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1092815 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1092815 Issue Tracking, Third Party Advisory
Changed Reference Type
https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d Exploit, Patch
https://github.com/php/php-src/commit/35ceea928b12373a3b1e3eecdc32ed323223a40d Exploit, Patch, Third Party Advisory
Changed Reference Type
https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch Patch
https://hoffmann-christian.info/files/php-fpm/0001-Fix-bug-67060-use-default-mode-of-660.patch Patch, Third Party Advisory