Vulnerability CVE-2014-3587


Published: 2014-08-22   Modified: 2014-08-23

Description:
Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.

Type:

CWE-189

(Numeric Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
PHP -> PHP 
Christos zoulas -> FILE 

 References:
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
http://php.net/ChangeLog-5.php
http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://rhn.redhat.com/errata/RHSA-2016-0760.html
http://secunia.com/advisories/60609
http://secunia.com/advisories/60696
http://www.debian.org/security/2014/dsa-3008
http://www.debian.org/security/2014/dsa-3021
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/69325
http://www.ubuntu.com/usn/USN-2344-1
http://www.ubuntu.com/usn/USN-2369-1
https://bugs.php.net/bug.php?id=67716
https://github.com/file/file/commit/0641e56be1af003aa02c7c6b0184466540637233
https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947
https://security-tracker.debian.org/tracker/CVE-2014-3587
https://support.apple.com/HT204659

Copyright 2024, cxsecurity.com

 

Back to Top