Executive Summary

Informations
Name CVE-2014-0237 First vendor Publication 2014-06-01
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 551
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16954.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-145.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-27.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-50.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-393.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-382.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-362.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-361.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3021.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-20 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_3_29.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d2a892b9260511e49da000a0986f28c4.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7992.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-140627.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2254-2.nasl - Type : ACT_GATHER_INFO
2014-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2254-1.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-6904.nasl - Type : ACT_GATHER_INFO
2014-06-18 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-6901.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-419.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-116.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-115.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-160-01.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2943.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_5_13.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote web server uses a version of PHP that is affected by multiple vuln...
File : php_5_4_29.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/67759
CONFIRM http://support.apple.com/kb/HT6443
http://www-01.ibm.com/support/docview.wss?uid=swg21683486
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=67328
https://github.com/file/file/commit/b8acc83781d5a24cc5101e525d15efe0482c280d
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3021
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/59061
http://secunia.com/advisories/59329
http://secunia.com/advisories/59418
http://secunia.com/advisories/60998
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-02-02 01:25:52
  • Multiple Updates
2024-02-01 12:07:41
  • Multiple Updates
2023-09-05 12:24:29
  • Multiple Updates
2023-09-05 01:07:36
  • Multiple Updates
2023-09-02 12:24:27
  • Multiple Updates
2023-09-02 01:07:41
  • Multiple Updates
2023-08-12 12:26:41
  • Multiple Updates
2023-08-12 01:07:12
  • Multiple Updates
2023-08-11 12:22:35
  • Multiple Updates
2023-08-11 01:07:22
  • Multiple Updates
2023-08-06 12:21:59
  • Multiple Updates
2023-08-06 01:07:11
  • Multiple Updates
2023-08-04 12:22:00
  • Multiple Updates
2023-08-04 01:07:14
  • Multiple Updates
2023-07-14 12:21:58
  • Multiple Updates
2023-07-14 01:07:13
  • Multiple Updates
2023-03-29 01:23:55
  • Multiple Updates
2023-03-28 12:07:35
  • Multiple Updates
2023-01-19 21:27:55
  • Multiple Updates
2022-10-11 12:19:50
  • Multiple Updates
2022-10-11 01:07:22
  • Multiple Updates
2021-05-04 12:29:26
  • Multiple Updates
2021-04-22 01:35:43
  • Multiple Updates
2020-05-23 01:50:45
  • Multiple Updates
2020-05-23 00:39:24
  • Multiple Updates
2019-06-08 12:05:52
  • Multiple Updates
2018-10-03 12:03:57
  • Multiple Updates
2017-01-07 09:25:17
  • Multiple Updates
2016-11-29 00:24:51
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-05 01:01:24
  • Multiple Updates
2016-06-28 22:30:33
  • Multiple Updates
2016-04-27 00:04:04
  • Multiple Updates
2015-12-23 13:25:34
  • Multiple Updates
2015-12-03 13:26:19
  • Multiple Updates
2015-11-25 13:26:41
  • Multiple Updates
2015-11-21 13:25:36
  • Multiple Updates
2015-09-19 13:23:25
  • Multiple Updates
2015-04-14 09:27:15
  • Multiple Updates
2015-04-11 13:28:39
  • Multiple Updates
2015-03-31 13:28:15
  • Multiple Updates
2015-03-27 13:28:02
  • Multiple Updates
2014-11-19 09:22:53
  • Multiple Updates
2014-11-13 13:26:58
  • Multiple Updates
2014-11-05 13:27:50
  • Multiple Updates
2014-10-18 13:25:57
  • Multiple Updates
2014-10-16 13:25:15
  • Multiple Updates
2014-10-12 13:27:10
  • Multiple Updates
2014-09-23 13:27:50
  • Multiple Updates
2014-09-19 13:27:33
  • Multiple Updates
2014-09-11 13:25:38
  • Multiple Updates
2014-08-31 13:25:00
  • Multiple Updates
2014-08-21 13:26:36
  • Multiple Updates
2014-08-20 13:25:55
  • Multiple Updates
2014-08-08 13:24:42
  • Multiple Updates
2014-08-07 13:25:10
  • Multiple Updates
2014-07-17 09:22:17
  • Multiple Updates
2014-07-07 13:24:40
  • Multiple Updates
2014-07-05 13:24:54
  • Multiple Updates
2014-06-27 13:26:16
  • Multiple Updates
2014-06-25 13:26:09
  • Multiple Updates
2014-06-19 13:22:58
  • Multiple Updates
2014-06-14 13:36:54
  • Multiple Updates
2014-06-12 13:24:04
  • Multiple Updates
2014-06-11 13:24:27
  • Multiple Updates
2014-06-11 05:24:32
  • Multiple Updates
2014-06-04 17:21:12
  • Multiple Updates
2014-06-04 13:23:52
  • Multiple Updates
2014-06-03 00:21:04
  • Multiple Updates
2014-06-01 09:20:44
  • First insertion