CVE-2014-0207

The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:christos_zoulas:file:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

28 Sep 2022, 20:39

Type Values Removed Values Added
First Time Debian
Oracle linux
Debian debian Linux
Oracle
Opensuse
Opensuse opensuse
CPE cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*
cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1765.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1765.html - Third Party Advisory
References (CONFIRM) https://bugs.php.net/bug.php?id=67326 - Patch (CONFIRM) https://bugs.php.net/bug.php?id=67326 - Issue Tracking, Patch, Vendor Advisory
References (DEBIAN) http://www.debian.org/security/2014/dsa-2974 - (DEBIAN) http://www.debian.org/security/2014/dsa-2974 - Third Party Advisory
References (HP) http://marc.info/?l=bugtraq&m=141017844705317&w=2 - (HP) http://marc.info/?l=bugtraq&m=141017844705317&w=2 - Issue Tracking, Mailing List, Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html - Broken Link, Mailing List
References (BID) http://www.securityfocus.com/bid/68243 - (BID) http://www.securityfocus.com/bid/68243 - Third Party Advisory, VDB Entry
References (DEBIAN) http://www.debian.org/security/2014/dsa-3021 - (DEBIAN) http://www.debian.org/security/2014/dsa-3021 - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/59794 - (SECUNIA) http://secunia.com/advisories/59794 - Not Applicable
References (CONFIRM) https://support.apple.com/HT204659 - (CONFIRM) https://support.apple.com/HT204659 - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html - Third Party Advisory
References (MLIST) http://mx.gw.com/pipermail/file/2014/001553.html - (MLIST) http://mx.gw.com/pipermail/file/2014/001553.html - Broken Link
References (SUSE) http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/file/file/commit/6d209c1c489457397a5763bca4b28e43aac90391 - Exploit, Patch (CONFIRM) https://github.com/file/file/commit/6d209c1c489457397a5763bca4b28e43aac90391 - Patch, Third Party Advisory
References (CONFIRM) http://support.apple.com/kb/HT6443 - (CONFIRM) http://support.apple.com/kb/HT6443 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1766.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1766.html - Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/59831 - (SECUNIA) http://secunia.com/advisories/59831 - Not Applicable
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html - Third Party Advisory
References (CONFIRM) http://www.php.net/ChangeLog-5.php - (CONFIRM) http://www.php.net/ChangeLog-5.php - Release Notes, Vendor Advisory
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1091842 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1091842 - Issue Tracking, Patch, Third Party Advisory

Information

Published : 2014-07-09 11:07

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0207

Mitre link : CVE-2014-0207

CVE.ORG link : CVE-2014-0207


JSON object : View

Products Affected

debian

  • debian_linux

christos_zoulas

  • file

opensuse

  • opensuse

php

  • php

oracle

  • linux
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer