CVE-2014-3538

file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.
References
Link Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List Third Party Advisory
http://mx.gw.com/pipermail/file/2014/001553.html Broken Link
http://openwall.com/lists/oss-security/2014/06/30/7 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1327.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0760.html Third Party Advisory
http://secunia.com/advisories/60696 Third Party Advisory
http://www.debian.org/security/2014/dsa-3008 Third Party Advisory
http://www.debian.org/security/2014/dsa-3021 Third Party Advisory
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/68348 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1098222 Issue Tracking Third Party Advisory
https://github.com/file/file/commit/4a284c89d6ef11aca34da65da7d673050a5ea320 Exploit Patch Third Party Advisory
https://github.com/file/file/commit/69a5a43b3b71f53b0577f41264a073f495799610 Patch Third Party Advisory
https://github.com/file/file/commit/71a8b6c0d758acb0f73e2e51421a711b5e9d6668 Exploit Patch Third Party Advisory
https://github.com/file/file/commit/74cafd7de9ec99a14f4480927580e501c8f852c3 Exploit Patch Third Party Advisory
https://github.com/file/file/commit/758e066df72fb1ac08d2eea91ddc3973d259e991 Exploit Patch Third Party Advisory
https://support.apple.com/HT204659 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:christos_zoulas:file:*:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*
cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

19 Jan 2023, 16:34

Type Values Removed Values Added
References (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - (CONFIRM) http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html - Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0760.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0760.html - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2014/dsa-3021 - (DEBIAN) http://www.debian.org/security/2014/dsa-3021 - Third Party Advisory
References (CONFIRM) https://github.com/file/file/commit/4a284c89d6ef11aca34da65da7d673050a5ea320 - Exploit, Patch (CONFIRM) https://github.com/file/file/commit/4a284c89d6ef11aca34da65da7d673050a5ea320 - Exploit, Patch, Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1766.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1766.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1765.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1765.html - Third Party Advisory
References (CONFIRM) https://github.com/file/file/commit/74cafd7de9ec99a14f4480927580e501c8f852c3 - Exploit, Patch (CONFIRM) https://github.com/file/file/commit/74cafd7de9ec99a14f4480927580e501c8f852c3 - Exploit, Patch, Third Party Advisory
References (CONFIRM) https://github.com/file/file/commit/758e066df72fb1ac08d2eea91ddc3973d259e991 - Exploit, Patch (CONFIRM) https://github.com/file/file/commit/758e066df72fb1ac08d2eea91ddc3973d259e991 - Exploit, Patch, Third Party Advisory
References (MLIST) http://mx.gw.com/pipermail/file/2014/001553.html - (MLIST) http://mx.gw.com/pipermail/file/2014/001553.html - Broken Link
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1098222 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1098222 - Issue Tracking, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2014/dsa-3008 - (DEBIAN) http://www.debian.org/security/2014/dsa-3008 - Third Party Advisory
References (APPLE) http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html - (APPLE) http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/60696 - (SECUNIA) http://secunia.com/advisories/60696 - Third Party Advisory
References (MLIST) http://openwall.com/lists/oss-security/2014/06/30/7 - (MLIST) http://openwall.com/lists/oss-security/2014/06/30/7 - Mailing List, Third Party Advisory
References (BID) http://www.securityfocus.com/bid/68348 - (BID) http://www.securityfocus.com/bid/68348 - Third Party Advisory, VDB Entry
References (CONFIRM) https://github.com/file/file/commit/69a5a43b3b71f53b0577f41264a073f495799610 - Patch (CONFIRM) https://github.com/file/file/commit/69a5a43b3b71f53b0577f41264a073f495799610 - Patch, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html - Third Party Advisory
References (CONFIRM) https://support.apple.com/HT204659 - (CONFIRM) https://support.apple.com/HT204659 - Third Party Advisory
References (CONFIRM) https://github.com/file/file/commit/71a8b6c0d758acb0f73e2e51421a711b5e9d6668 - Exploit, Patch (CONFIRM) https://github.com/file/file/commit/71a8b6c0d758acb0f73e2e51421a711b5e9d6668 - Exploit, Patch, Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1327.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-1327.html - Third Party Advisory
First Time Debian
Debian debian Linux
Php
Php php
CPE cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

Information

Published : 2014-07-03 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-3538

Mitre link : CVE-2014-3538

CVE.ORG link : CVE-2014-3538


JSON object : View

Products Affected

christos_zoulas

  • file

php

  • php

debian

  • debian_linux
CWE
CWE-399

Resource Management Errors