CVE-2014-0236

file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

History

13 Feb 2023, 00:37

Type Values Removed Values Added
References
  • {'url': 'http://git.php.net/?p=php-src.git;a=commit;h=f3f22ff5c697aef854ffc1918bce708b37481b0f', 'name': 'http://git.php.net/?p=php-src.git;a=commit;h=f3f22ff5c697aef854ffc1918bce708b37481b0f', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=f3f22ff5c697aef854ffc1918bce708b37481b0f -

Information

Published : 2016-05-16 10:59

Updated : 2023-12-10 11:46


NVD link : CVE-2014-0236

Mitre link : CVE-2014-0236

CVE.ORG link : CVE-2014-0236


JSON object : View

Products Affected

php

  • php