Executive Summary

Informations
Name CVE-2014-3480 First vendor Publication 2014-07-09
Vendor Cve Last vendor Modification 2022-10-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27101
 
Oval ID: oval:org.mitre.oval:def:27101
Title: RHSA-2014:1606: file security and bug fix update (Moderate)
Description: The "file" command is used to identify a particular file according to the type of data contained in the file. The command can identify various file types, including ELF binaries, system libraries, RPM packages, and different graphics formats. Multiple denial of service flaws were found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use either of these flaws to crash file, or an application using file, via a specially crafted CDF file. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2012-1571) Two denial of service flaws were found in the way file handled indirect and search rules. A remote attacker could use either of these flaws to cause file, or an application using file, to crash or consume an excessive amount of CPU. (CVE-2014-1943, CVE-2014-2270) This update also fixes the following bugs: * Previously, the output of the "file" command contained redundant white spaces. With this update, the new STRING_TRIM flag has been introduced to remove the unnecessary white spaces. (BZ#664513) * Due to a bug, the "file" command could incorrectly identify an XML document as a LaTex document. The underlying source code has been modified to fix this bug and the command now works as expected. (BZ#849621) * Previously, the "file" command could not recognize .JPG files and incorrectly labeled them as "Minix filesystem". This bug has been fixed and the command now properly detects .JPG files. (BZ#873997) * Under certain circumstances, the "file" command incorrectly detected NETpbm files as "x86 boot sector". This update applies a patch to fix this bug and the command now detects NETpbm files as expected. (BZ#884396) * Previously, the "file" command incorrectly identified ASCII text files as a .PIC image file. With this update, a patch has been provided to address this bug and the command now correctly recognizes ASCII text files. (BZ#980941) * On 32-bit PowerPC systems, the "from" field was missing from the output of the "file" command. The underlying source code has been modified to fix this bug and "file" output now contains the "from" field as expected. (BZ#1037279) * The "file" command incorrectly detected text files as "RRDTool DB version ool - Round Robin Database Tool". This update applies a patch to fix this bug and the command now correctly detects text files. (BZ#1064463) * Previously, the "file" command supported only version 1 and 2 of the QCOW format. As a consequence, file was unable to detect a "qcow2 compat=1.1" file created on Red Hat Enterprise Linux 7. With this update, support for QCOW version 3 has been added so that the command now detects such files as expected. (BZ#1067771) All file users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
Family: unix Class: patch
Reference(s): RHSA-2014:1606-01
CVE-2012-1571
CVE-2014-0237
CVE-2014-0238
CVE-2014-1943
CVE-2014-2270
CVE-2014-3479
CVE-2014-3480
CESA-2014:1606
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 553
Os 2
Os 1
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-03 IAVM : 2014-B-0086 - Multiple Vulnerabilities in PHP
Severity : Category I - VMSKEY : V0052897

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-27.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-18.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-50.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-382.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-372.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-367.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3021.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1013.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-140720.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-464.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2278-1.nasl - Type : ACT_GATHER_INFO
2014-07-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-192-01.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2276-1.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-131.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-130.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2974.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7782.nasl - Type : ACT_GATHER_INFO
2014-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7992.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7765.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote web server is running a version of PHP that is affected by multipl...
File : php_5_4_30.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote web server is running a version of PHP that is affected by multipl...
File : php_5_5_14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/68238
CONFIRM http://support.apple.com/kb/HT6443
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=67412
https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-2974
http://www.debian.org/security/2014/dsa-3021
HP http://marc.info/?l=bugtraq&m=141017844705317&w=2
MLIST http://mx.gw.com/pipermail/file/2014/001553.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/59794
http://secunia.com/advisories/59831
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-02-02 01:27:32
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-09-05 12:26:05
  • Multiple Updates
2023-09-05 01:08:04
  • Multiple Updates
2023-09-02 12:26:06
  • Multiple Updates
2023-09-02 01:08:10
  • Multiple Updates
2023-08-12 12:28:25
  • Multiple Updates
2023-08-12 01:07:41
  • Multiple Updates
2023-08-11 12:24:14
  • Multiple Updates
2023-08-11 01:07:52
  • Multiple Updates
2023-08-06 12:23:32
  • Multiple Updates
2023-08-06 01:07:39
  • Multiple Updates
2023-08-04 12:23:35
  • Multiple Updates
2023-08-04 01:07:43
  • Multiple Updates
2023-07-14 12:23:34
  • Multiple Updates
2023-07-14 01:07:42
  • Multiple Updates
2023-03-29 01:25:26
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-29 05:28:09
  • Multiple Updates
2022-10-11 12:21:17
  • Multiple Updates
2022-10-11 01:07:51
  • Multiple Updates
2022-09-29 01:19:07
  • Multiple Updates
2021-05-05 01:15:34
  • Multiple Updates
2021-05-04 12:32:51
  • Multiple Updates
2021-04-22 01:39:23
  • Multiple Updates
2020-05-23 01:52:09
  • Multiple Updates
2020-05-23 00:41:03
  • Multiple Updates
2019-06-08 12:06:10
  • Multiple Updates
2018-10-03 12:04:14
  • Multiple Updates
2018-03-12 12:01:06
  • Multiple Updates
2016-11-29 00:24:54
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-05 01:01:39
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-06-28 22:51:01
  • Multiple Updates
2016-04-27 00:50:53
  • Multiple Updates
2015-12-23 13:25:35
  • Multiple Updates
2015-12-03 13:26:20
  • Multiple Updates
2015-11-25 13:26:42
  • Multiple Updates
2015-11-21 13:25:37
  • Multiple Updates
2015-04-22 00:26:05
  • Multiple Updates
2015-04-21 09:24:56
  • Multiple Updates
2015-04-14 09:27:21
  • Multiple Updates
2015-04-11 13:28:42
  • Multiple Updates
2015-03-31 13:28:29
  • Multiple Updates
2015-03-27 13:28:10
  • Multiple Updates
2014-11-19 09:23:33
  • Multiple Updates
2014-11-13 13:27:01
  • Multiple Updates
2014-11-05 13:27:53
  • Multiple Updates
2014-10-18 13:26:00
  • Multiple Updates
2014-10-16 13:25:23
  • Multiple Updates
2014-10-12 13:27:19
  • Multiple Updates
2014-09-23 13:28:01
  • Multiple Updates
2014-09-19 13:27:36
  • Multiple Updates
2014-09-11 13:25:43
  • Multiple Updates
2014-08-08 13:24:45
  • Multiple Updates
2014-08-07 13:25:15
  • Multiple Updates
2014-07-31 13:25:22
  • Multiple Updates
2014-07-25 13:21:51
  • Multiple Updates
2014-07-18 09:23:24
  • Multiple Updates
2014-07-17 13:24:35
  • Multiple Updates
2014-07-16 21:23:44
  • Multiple Updates
2014-07-14 13:25:58
  • Multiple Updates
2014-07-12 00:21:50
  • Multiple Updates
2014-07-11 13:25:09
  • Multiple Updates
2014-07-10 13:25:10
  • Multiple Updates
2014-07-09 21:24:54
  • Multiple Updates
2014-07-09 17:23:48
  • First insertion