Executive Summary

Informations
Name CVE-2014-3710 First vendor Publication 2014-11-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26893
 
Oval ID: oval:org.mitre.oval:def:26893
Title: ELSA-2014-1767 -- php security update (important)
Description: [5.4.16-23.3] - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710 [5.4.16-23.2] - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668 - core: fix integer overflow in unserialize() CVE-2014-3669 - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670
Family: unix Class: patch
Reference(s): ELSA-2014-1767
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26957
 
Oval ID: oval:org.mitre.oval:def:26957
Title: ELSA-2014-1768 -- php53 security update (important)
Description: [5.3.3-26] - fileinfo: fix out-of-bounds read in elf note headers. CVE-2014-3710 [5.3.3-25] - xmlrpc: fix out-of-bounds read flaw in mkgmtime() CVE-2014-3668 - core: fix integer overflow in unserialize() CVE-2014-3669 - exif: fix heap corruption issue in exif_thumbnail() CVE-2014-3670
Family: unix Class: patch
Reference(s): ELSA-2014-1768
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Oracle Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27852
 
Oval ID: oval:org.mitre.oval:def:27852
Title: DSA-3072-1 -- file security update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility: when checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3072-1
CVE-2014-3710
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27996
 
Oval ID: oval:org.mitre.oval:def:27996
Title: DSA-3074-2 -- php5 regression update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility, whose code is embedded in PHP, a general-purpose scripting language. When checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3074-2
CVE-2014-3710
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28030
 
Oval ID: oval:org.mitre.oval:def:28030
Title: RHSA-2014:1767 -- php security update (Important)
Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710) An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668) The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1767
CESA-2014:1767-CentOS 6
CESA-2014:1767-CentOS 7
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 7
CentOS Linux 6
CentOS Linux 7
Product(s): php
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28073
 
Oval ID: oval:org.mitre.oval:def:28073
Title: USN-2391-1 -- php5 vulnerabilities
Description: Symeon Paraschoudis discovered that PHP incorrectly handled the mkgmtime function. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3668">CVE-2014-3668</a>) Symeon Paraschoudis discovered that PHP incorrectly handled unserializing objects. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3669">CVE-2014-3669</a>) Otto Ebeling discovered that PHP incorrectly handled the exif_thumbnail function. A remote attacker could use this issue to cause PHP to crash, resulting in a denial of service, or possibly execute arbitrary code. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3670">CVE-2014-3670</a>) Francisco Alonso that PHP incorrectly handled ELF files in the fileinfo extension. A remote attacker could possibly use this issue to cause PHP to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3710">CVE-2014-3710</a>) It was discovered that PHP incorrectly handled NULL bytes when processing certain URLs with the curl functions. A remote attacker could possibly use this issue to bypass filename restrictions and obtain access to sensitive files. (No CVE number)
Family: unix Class: patch
Reference(s): USN-2391-1
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28300
 
Oval ID: oval:org.mitre.oval:def:28300
Title: DEPRECATED: DSA-3074-1 -- php5 security update
Description: Francisco Alonso of Red Hat Product Security found an issue in the file utility, whose code is embedded in PHP, a general-purpose scripting language. When checking ELF files, note headers are incorrectly checked, thus potentially allowing attackers to cause a denial of service (out-of-bounds read and application crash) by supplying a specially crafted ELF file.
Family: unix Class: patch
Reference(s): DSA-3074-1
CVE-2014-3710
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28326
 
Oval ID: oval:org.mitre.oval:def:28326
Title: RHSA-2014:1768 -- php53 security update (Important)
Description: PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. A buffer overflow flaw was found in the Exif extension. A specially crafted JPEG or TIFF file could cause a PHP application using the exif_thumbnail() function to crash or, possibly, execute arbitrary code with the privileges of the user running that PHP application. (CVE-2014-3670) An integer overflow flaw was found in the way custom objects were unserialized. Specially crafted input processed by the unserialize() function could cause a PHP application to crash. (CVE-2014-3669) An out-of-bounds read flaw was found in the way the File Information (fileinfo) extension parsed Executable and Linkable Format (ELF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted ELF file. (CVE-2014-3710) An out of bounds read flaw was found in the way the xmlrpc extension parsed dates in the ISO 8601 format. A specially crafted XML-RPC request or response could possibly cause a PHP application to crash. (CVE-2014-3668) The CVE-2014-3710 issue was discovered by Francisco Alonso of Red Hat Product Security. All php53 users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the httpd daemon must be restarted for the update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1768
CESA-2014:1768
CVE-2014-3668
CVE-2014-3669
CVE-2014-3670
CVE-2014-3710
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): php53
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28466
 
Oval ID: oval:org.mitre.oval:def:28466
Title: SUSE-SU-2014:1555-1 -- Security update for file (moderate)
Description: file was updated to fix one security issue. This security issue was fixed: - Out-of-bounds read in elf note headers (CVE-2014-3710). This non-security issues was fixed: - Correctly identify GDBM files created by libgdbm4 (bnc#888308).
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1555-1
CVE-2014-3710
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28468
 
Oval ID: oval:org.mitre.oval:def:28468
Title: SUSE-SU-2014:1473-1 -- Security update for file (moderate)
Description: file was updated to fix one security issue. * An out-of-bounds read flaw file's donote() function. This could possibly lead to file executable crash (CVE-2014-3710). Security Issues: * CVE-2014-3710 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1473-1
CVE-2014-3710
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 610
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1555-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-94.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-86.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-03.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2494-1.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9575259a92d511e4bce6d050992ecde8.nasl - Type : ACT_GATHER_INFO
2014-11-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-236.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-723.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-453.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-451.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-450.nasl - Type : ACT_GATHER_INFO
2014-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3074.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3072.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1768.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2391-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1768.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1767.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1768.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=1803228597e82218a8c105e67975...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/70807
CONFIRM http://linux.oracle.com/errata/ELSA-2014-1767.html
http://linux.oracle.com/errata/ELSA-2014-1768.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugs.php.net/bug.php?id=68283
https://bugzilla.redhat.com/show_bug.cgi?id=1155071
https://github.com/file/file/commit/39c7ac1106be844a5296d3eb5971946cc09ffda0
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3072
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc
GENTOO https://security.gentoo.org/glsa/201503-03
https://security.gentoo.org/glsa/201701-42
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://rhn.redhat.com/errata/RHSA-2014-1767.html
http://rhn.redhat.com/errata/RHSA-2014-1768.html
http://rhn.redhat.com/errata/RHSA-2016-0760.html
SECTRACK http://www.securitytracker.com/id/1031344
SECUNIA http://secunia.com/advisories/60630
http://secunia.com/advisories/60699
http://secunia.com/advisories/61763
http://secunia.com/advisories/61970
http://secunia.com/advisories/61982
http://secunia.com/advisories/62347
http://secunia.com/advisories/62559
SUSE http://lists.opensuse.org/opensuse-updates/2014-11/msg00113.html
UBUNTU http://www.ubuntu.com/usn/USN-2391-1
http://www.ubuntu.com/usn/USN-2494-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-02-02 01:27:43
  • Multiple Updates
2024-02-01 12:08:15
  • Multiple Updates
2023-11-07 21:45:13
  • Multiple Updates
2023-09-05 12:26:16
  • Multiple Updates
2023-09-05 01:08:08
  • Multiple Updates
2023-09-02 12:26:17
  • Multiple Updates
2023-09-02 01:08:15
  • Multiple Updates
2023-08-12 12:28:37
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:25
  • Multiple Updates
2023-08-11 01:07:57
  • Multiple Updates
2023-08-06 12:23:43
  • Multiple Updates
2023-08-06 01:07:44
  • Multiple Updates
2023-08-04 12:23:46
  • Multiple Updates
2023-08-04 01:07:48
  • Multiple Updates
2023-07-14 12:23:45
  • Multiple Updates
2023-07-14 01:07:47
  • Multiple Updates
2023-03-29 01:25:36
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2022-11-05 09:27:56
  • Multiple Updates
2021-05-04 12:33:07
  • Multiple Updates
2021-04-22 01:39:35
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-07-01 09:23:11
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2016-12-07 09:24:12
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-18 12:03:54
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-07-21 12:05:04
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:08
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-29 13:21:00
  • Multiple Updates
2015-12-23 13:25:37
  • Multiple Updates
2015-12-05 13:26:37
  • Multiple Updates
2015-12-03 13:26:22
  • Multiple Updates
2015-11-25 13:26:43
  • Multiple Updates
2015-11-21 13:25:38
  • Multiple Updates
2015-06-25 13:28:24
  • Multiple Updates
2015-05-28 13:27:50
  • Multiple Updates
2015-04-14 09:27:32
  • Multiple Updates
2015-04-11 13:28:46
  • Multiple Updates
2015-03-31 13:28:37
  • Multiple Updates
2015-03-27 13:28:19
  • Multiple Updates
2015-03-12 09:23:26
  • Multiple Updates
2015-03-10 13:24:58
  • Multiple Updates
2015-02-06 13:24:26
  • Multiple Updates
2015-01-06 15:30:30
  • Multiple Updates
2014-12-24 13:25:27
  • Multiple Updates
2014-12-24 09:23:30
  • Multiple Updates
2014-12-03 09:27:02
  • Multiple Updates
2014-12-01 13:27:06
  • Multiple Updates
2014-11-29 13:27:16
  • Multiple Updates
2014-11-27 13:28:32
  • Multiple Updates
2014-11-26 13:28:17
  • Multiple Updates
2014-11-21 13:25:05
  • Multiple Updates
2014-11-20 09:23:18
  • Multiple Updates
2014-11-19 09:23:52
  • Multiple Updates
2014-11-15 13:25:57
  • Multiple Updates
2014-11-14 13:28:17
  • Multiple Updates
2014-11-14 13:26:27
  • Multiple Updates
2014-11-12 13:27:14
  • Multiple Updates
2014-11-06 17:23:36
  • Multiple Updates
2014-11-06 05:35:47
  • Multiple Updates
2014-11-05 17:24:09
  • First insertion