CVE-2014-9767

NameCVE-2014-9767
DescriptionDirectory traversal vulnerability in the ZipArchive::extractTo function in ext/zip/php_zip.c in PHP before 5.4.45, 5.5.x before 5.5.29, and 5.6.x before 5.6.13 and ext/zip/ext_zip.cpp in HHVM before 3.12.1 allows remote attackers to create arbitrary empty directories via a crafted ZIP archive.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
hhvmsource(unstable)3.12.1+dfsg-1
php5sourcewheezy5.4.45-0+deb7u1
php5sourcejessie5.6.13+dfsg-0+deb8u1
php5source(unstable)5.6.13+dfsg-1

Notes

https://bugs.php.net/bug.php?id=70350
https://bugs.php.net/bug.php?id=67996
https://github.com/facebook/hhvm/commit/65c95a01541dd2fbc9c978ac53bed235b5376686

Search for package or bug name: Reporting problems