CVE-2014-4049

Description

Heap-based buffer overflow in the php_parserr function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.

Category

5.1
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 29.73% Top 5%
Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory marc.info Vendor Advisory opensuse.org Vendor Advisory apple.com Vendor Advisory opensuse.org Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/59329 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00001.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/59418 third party advisory
https://support.apple.com/HT204659 third party advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683486 third party advisory
http://secunia.com/advisories/59496 third party advisory
http://www.securitytracker.com/id/1030435 vdb entry third party advisory
http://rhn.redhat.com/errata/RHSA-2014-1766.html third party advisory vendor advisory
http://secunia.com/advisories/59652 third party advisory
http://www.securityfocus.com/bid/68007 vdb entry third party advisory
http://secunia.com/advisories/59513 third party advisory
http://marc.info/?l=bugtraq&m=141017844705317&w=2 mailing list third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html mailing list third party advisory vendor advisory
http://secunia.com/advisories/60998 third party advisory
http://secunia.com/advisories/59270 third party advisory
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html mailing list third party advisory vendor advisory
http://support.apple.com/kb/HT6443 third party advisory
http://lists.opensuse.org/opensuse-updates/2014-06/msg00051.html mailing list third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1108447 issue tracking
http://www.debian.org/security/2014/dsa-2961 third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html third party advisory
http://rhn.redhat.com/errata/RHSA-2014-1765.html third party advisory vendor advisory
https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468 third party advisory patch
http://www.openwall.com/lists/oss-security/2014/06/13/4 third party advisory mailing list
http://lists.opensuse.org/opensuse-updates/2014-07/msg00032.html mailing list third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2014-4049?
CVE-2014-4049 has been scored as a medium severity vulnerability.
How to fix CVE-2014-4049?
To fix CVE-2014-4049, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-4049 being actively exploited in the wild?
It is possible that CVE-2014-4049 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~30% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.