Executive Summary

Informations
Name CVE-2014-2270 First vendor Publication 2014-03-14
Vendor Cve Last vendor Modification 2022-10-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

softmagic.c in file before 5.17 and libmagic allows context-dependent attackers to cause a denial of service (out-of-bounds memory access and crash) via crafted offsets in the softmagic of a PE executable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2270

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24248
 
Oval ID: oval:org.mitre.oval:def:24248
Title: USN-2163-1 -- php5 vulnerability
Description: PHP could be made to crash if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2163-1
CVE-2014-2270
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24326
 
Oval ID: oval:org.mitre.oval:def:24326
Title: USN-2162-1 -- file vulnerability
Description: File could be made to crash if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2162-1
CVE-2014-2270
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24786
 
Oval ID: oval:org.mitre.oval:def:24786
Title: DSA-2943-1 php5 - security update
Description: Several vulnerabilities were found in PHP, a general-purpose scripting language commonly used for web application development.
Family: unix Class: patch
Reference(s): DSA-2943-1
CVE-2014-0185
CVE-2014-0237
CVE-2014-0238
CVE-2014-2270
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25162
 
Oval ID: oval:org.mitre.oval:def:25162
Title: SUSE-SU-2014:0670-1 -- Security update for file
Description: The command line tool file(1) and its library libmagic have been updated to fix the following issues: * file(1) crashed when parsing some PE executables. (CVE-2014-2270, bnc#866750) * file(1) did not set return code on non-existing files. (bnc#863450) Security Issue reference: * CVE-2014-2270 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2270>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0670-1
CVE-2014-2270
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27121
 
Oval ID: oval:org.mitre.oval:def:27121
Title: ELSA-2014-1606 -- file security and bug fix update
Description: [5.04-21] - fix typographical error in changelog [5.04-20] - fix #1037279 - better patch for the bug from previous release [5.04-19] - fix #1037279 - display 'from' field on 32bit ppc core [5.04-18] - fix #664513 - trim white-spaces during ISO9660 detection [5.04-17] - fix CVE-2014-3479 (cdf_check_stream_offset boundary check) - fix CVE-2014-3480 (cdf_count_chain insufficient boundary check) - fix CVE-2014-0237 (cdf_unpack_summary_info() excessive looping DoS) - fix CVE-2014-0238 (CDF property info parsing nelements infinite loop) - fix CVE-2014-2270 (out-of-bounds access in search rules with offsets) - fix CVE-2014-1943 (unrestricted recursion in handling of indirect type rules) - fix CVE-2012-1571 (out of bounds read in CDF parser) [5.04-16] - fix #873997 - improve Minix detection pattern to fix false positives - fix #884396 - improve PBM pattern to fix misdetection with x86 boot sector - fix #980941 - improve Bio-Rad pattern to fix false positives - fix #849621 - tweak strength of XML, Latex and Python patterns to execute them in the proper order - fix #1067771 - detect qcow version 3 images - fix #1064463 - treat RRDTool files as binary files
Family: unix Class: patch
Reference(s): ELSA-2014-1606
CVE-2014-0237
CVE-2014-0238
CVE-2014-3479
CVE-2014-3480
CVE-2012-1571
CVE-2014-1943
CVE-2014-2270
Version: 4
Platform(s): Oracle Linux 6
Product(s): file
file-devel
file-libs
file-static
python-magic
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27197
 
Oval ID: oval:org.mitre.oval:def:27197
Title: ELSA-2014-1012 -- php53 and php security update (moderate)
Description: [5.3.3-27.1] - core: type confusion issue in phpinfo(). CVE-2014-4721 - date: fix heap-based buffer over-read in DateInterval. CVE-2013-6712 - core: fix heap-based buffer overflow in DNS TXT record parsing. CVE-2014-4049 - core: unserialize() SPL ArrayObject / SPLObjectStorage type confusion flaw. CVE-2014-3515 - fileinfo: out-of-bounds memory access in fileinfo. CVE-2014-2270 - fileinfo: unrestricted recursion in handling of indirect type rules. CVE-2014-1943 - fileinfo: out of bounds read in CDF parser. CVE-2012-1571 - fileinfo: cdf_check_stream_offset boundary check. CVE-2014-3479 - fileinfo: cdf_count_chain insufficient boundary check. CVE-2014-3480 - fileinfo: cdf_unpack_summary_info() excessive looping DoS. CVE-2014-0237 - fileinfo: CDF property info parsing nelements infinite loop. CVE-2014-0238
Family: unix Class: patch
Reference(s): ELSA-2014-1012
CVE-2014-0237
CVE-2014-0238
CVE-2014-3479
CVE-2014-3480
CVE-2014-3515
CVE-2014-4049
CVE-2014-4721
CVE-2012-1571
CVE-2013-6712
CVE-2014-1943
CVE-2014-2270
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): php53
php
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Application 545
Os 4
Os 3
Os 3

Snort® IPS/IDS

Date Description
2016-03-29 PHP libmagic PE out of bounds memory access attempt
RuleID : 38347 - Revision : 1 - Type : FILE-EXECUTABLE

Nessus® Vulnerability Scanner

Date Description
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_70140f20600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-145.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-08.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-209.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-255.nasl - Type : ACT_GATHER_INFO
2014-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2943.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_file-140331.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2163-1.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2162-1.nasl - Type : ACT_GATHER_INFO
2014-03-31 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7e61a839b71411e38195001966155bea.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-314.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-313.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3589.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-059.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3537.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-051.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3606.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2873.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3534.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_4_26.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_5_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.gw.com/view.php?id=313
http://support.apple.com/kb/HT6443
http://www.php.net/ChangeLog-5.php
https://github.com/file/file/commit/447558595a3650db2886cd2f416ad0beba965801
DEBIAN http://www.debian.org/security/2014/dsa-2873
GENTOO https://security.gentoo.org/glsa/201503-08
MLIST http://seclists.org/oss-sec/2014/q1/473
http://seclists.org/oss-sec/2014/q1/504
http://seclists.org/oss-sec/2014/q1/505
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1765.html
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00034.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00037.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00084.html
UBUNTU http://www.ubuntu.com/usn/USN-2162-1
http://www.ubuntu.com/usn/USN-2163-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:26:59
  • Multiple Updates
2024-02-01 12:08:00
  • Multiple Updates
2023-09-05 12:25:34
  • Multiple Updates
2023-09-05 01:07:54
  • Multiple Updates
2023-09-02 12:25:32
  • Multiple Updates
2023-09-02 01:08:00
  • Multiple Updates
2023-08-12 12:27:49
  • Multiple Updates
2023-08-12 01:07:31
  • Multiple Updates
2023-08-11 12:23:41
  • Multiple Updates
2023-08-11 01:07:42
  • Multiple Updates
2023-08-06 12:23:01
  • Multiple Updates
2023-08-06 01:07:29
  • Multiple Updates
2023-08-04 12:23:04
  • Multiple Updates
2023-08-04 01:07:33
  • Multiple Updates
2023-07-14 12:23:02
  • Multiple Updates
2023-07-14 01:07:32
  • Multiple Updates
2023-03-29 01:24:55
  • Multiple Updates
2023-03-28 12:07:53
  • Multiple Updates
2022-10-29 05:28:10
  • Multiple Updates
2022-09-29 01:18:41
  • Multiple Updates
2021-05-04 12:30:56
  • Multiple Updates
2021-04-22 01:37:27
  • Multiple Updates
2020-05-23 01:51:38
  • Multiple Updates
2020-05-23 00:40:29
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-06-28 22:41:01
  • Multiple Updates
2016-04-27 00:33:42
  • Multiple Updates
2015-03-31 13:28:19
  • Multiple Updates
2015-03-27 13:28:07
  • Multiple Updates
2015-03-25 13:28:19
  • Multiple Updates
2015-01-21 13:26:46
  • Multiple Updates
2014-11-19 09:23:18
  • Multiple Updates
2014-11-13 13:26:59
  • Multiple Updates
2014-11-05 13:27:51
  • Multiple Updates
2014-10-18 13:25:58
  • Multiple Updates
2014-10-16 13:25:19
  • Multiple Updates
2014-09-23 13:27:56
  • Multiple Updates
2014-09-19 13:27:35
  • Multiple Updates
2014-08-31 13:25:08
  • Multiple Updates
2014-08-08 13:24:42
  • Multiple Updates
2014-08-07 13:25:13
  • Multiple Updates
2014-06-14 13:37:18
  • Multiple Updates
2014-06-04 13:23:55
  • Multiple Updates
2014-05-20 13:23:25
  • Multiple Updates
2014-04-19 13:24:40
  • Multiple Updates
2014-04-09 13:22:23
  • Multiple Updates
2014-04-01 14:41:29
  • Multiple Updates
2014-04-01 14:39:28
  • Multiple Updates
2014-03-29 13:23:50
  • Multiple Updates
2014-03-28 13:22:11
  • Multiple Updates
2014-03-26 13:23:27
  • Multiple Updates
2014-03-18 13:24:25
  • First insertion