Executive Summary

Informations
Name CVE-2014-3538 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25274
 
Oval ID: oval:org.mitre.oval:def:25274
Title: USN-2278-1 -- file vulnerabilities
Description: File could be made to crash or hang if it processed specially crafted data.
Family: unix Class: patch
Reference(s): USN-2278-1
CVE-2013-7345
CVE-2014-0207
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3538
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53
Application 557
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-50.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-67.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-382.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3021.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3008.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-149.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-146.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2278-1.nasl - Type : ACT_GATHER_INFO
2014-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7992.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/68348
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1098222
https://github.com/file/file/commit/4a284c89d6ef11aca34da65da7d673050a5ea320
https://github.com/file/file/commit/69a5a43b3b71f53b0577f41264a073f495799610
https://github.com/file/file/commit/71a8b6c0d758acb0f73e2e51421a711b5e9d6668
https://github.com/file/file/commit/74cafd7de9ec99a14f4480927580e501c8f852c3
https://github.com/file/file/commit/758e066df72fb1ac08d2eea91ddc3973d259e991
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3008
http://www.debian.org/security/2014/dsa-3021
MLIST http://mx.gw.com/pipermail/file/2014/001553.html
http://openwall.com/lists/oss-security/2014/06/30/7
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://rhn.redhat.com/errata/RHSA-2016-0760.html
SECUNIA http://secunia.com/advisories/60696

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-02-02 01:27:34
  • Multiple Updates
2024-02-01 12:08:11
  • Multiple Updates
2023-09-05 12:26:07
  • Multiple Updates
2023-09-05 01:08:05
  • Multiple Updates
2023-09-02 12:26:07
  • Multiple Updates
2023-09-02 01:08:11
  • Multiple Updates
2023-08-12 12:28:27
  • Multiple Updates
2023-08-12 01:07:42
  • Multiple Updates
2023-08-11 12:24:15
  • Multiple Updates
2023-08-11 01:07:53
  • Multiple Updates
2023-08-06 12:23:34
  • Multiple Updates
2023-08-06 01:07:40
  • Multiple Updates
2023-08-04 12:23:37
  • Multiple Updates
2023-08-04 01:07:44
  • Multiple Updates
2023-07-14 12:23:36
  • Multiple Updates
2023-07-14 01:07:43
  • Multiple Updates
2023-03-29 01:25:27
  • Multiple Updates
2023-03-28 12:08:04
  • Multiple Updates
2023-01-19 21:27:55
  • Multiple Updates
2022-09-29 01:19:08
  • Multiple Updates
2021-05-05 01:15:19
  • Multiple Updates
2021-05-04 12:32:20
  • Multiple Updates
2021-04-22 01:39:26
  • Multiple Updates
2020-05-23 01:52:10
  • Multiple Updates
2020-05-23 00:41:05
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-01-07 09:25:35
  • Multiple Updates
2016-11-29 00:24:54
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:51:57
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:07
  • Multiple Updates
2015-12-23 13:25:35
  • Multiple Updates
2015-12-05 13:26:33
  • Multiple Updates
2015-12-03 13:26:20
  • Multiple Updates
2015-11-25 13:26:42
  • Multiple Updates
2015-11-21 13:25:37
  • Multiple Updates
2015-06-25 13:28:22
  • Multiple Updates
2015-04-14 09:27:24
  • Multiple Updates
2015-04-11 13:28:43
  • Multiple Updates
2015-03-31 13:28:31
  • Multiple Updates
2015-03-27 13:28:12
  • Multiple Updates
2014-11-19 09:23:40
  • Multiple Updates
2014-11-14 13:28:01
  • Multiple Updates
2014-10-12 13:27:21
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-09-13 13:43:06
  • Multiple Updates
2014-09-11 13:25:48
  • Multiple Updates
2014-09-06 13:24:37
  • Multiple Updates
2014-09-04 13:24:40
  • Multiple Updates
2014-09-04 00:22:08
  • Multiple Updates
2014-08-28 13:24:40
  • Multiple Updates
2014-08-27 13:25:05
  • Multiple Updates
2014-08-23 13:27:44
  • Multiple Updates
2014-08-08 13:24:46
  • Multiple Updates
2014-08-02 13:24:23
  • Multiple Updates
2014-07-17 13:24:35
  • Multiple Updates
2014-07-16 21:23:47
  • Multiple Updates
2014-07-09 09:22:21
  • Multiple Updates
2014-07-07 17:22:55
  • Multiple Updates
2014-07-07 13:24:40
  • Multiple Updates
2014-07-03 21:24:54
  • First insertion