Executive Summary

Informations
Name CVE-2014-3478 First vendor Publication 2014-07-09
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53
Application 521

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-07-03 IAVM : 2014-B-0086 - Multiple Vulnerabilities in PHP
Severity : Category I - VMSKEY : V0052897

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-50.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-27.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-145.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-382.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-372.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-367.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3021.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-464.nasl - Type : ACT_GATHER_INFO
2014-07-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2278-1.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2276-1.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-131.nasl - Type : ACT_GATHER_INFO
2014-07-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-130.nasl - Type : ACT_GATHER_INFO
2014-07-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2974.nasl - Type : ACT_GATHER_INFO
2014-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7782.nasl - Type : ACT_GATHER_INFO
2014-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7992.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7765.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote web server is running a version of PHP that is affected by multipl...
File : php_5_4_30.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote web server is running a version of PHP that is affected by multipl...
File : php_5_5_14.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/68239
CONFIRM http://support.apple.com/kb/HT6443
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.php.net/ChangeLog-5.php
https://bugs.php.net/bug.php?id=67410
https://github.com/file/file/commit/27a14bc7ba285a0a5ebfdb55e54001aa11932b08
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-2974
http://www.debian.org/security/2014/dsa-3021
HP http://marc.info/?l=bugtraq&m=141017844705317&w=2
MLIST http://mx.gw.com/pipermail/file/2014/001553.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
SECUNIA http://secunia.com/advisories/59794
http://secunia.com/advisories/59831
SUSE http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-02-02 01:27:32
  • Multiple Updates
2024-02-01 12:08:10
  • Multiple Updates
2023-09-05 12:26:05
  • Multiple Updates
2023-09-05 01:08:04
  • Multiple Updates
2023-09-02 12:26:06
  • Multiple Updates
2023-09-02 01:08:10
  • Multiple Updates
2023-08-12 12:28:24
  • Multiple Updates
2023-08-12 01:07:41
  • Multiple Updates
2023-08-11 12:24:14
  • Multiple Updates
2023-08-11 01:07:52
  • Multiple Updates
2023-08-06 12:23:32
  • Multiple Updates
2023-08-06 01:07:39
  • Multiple Updates
2023-08-04 12:23:35
  • Multiple Updates
2023-08-04 01:07:43
  • Multiple Updates
2023-07-14 12:23:34
  • Multiple Updates
2023-07-14 01:07:42
  • Multiple Updates
2023-03-29 01:25:25
  • Multiple Updates
2023-03-28 12:08:03
  • Multiple Updates
2022-10-11 12:21:16
  • Multiple Updates
2022-10-11 01:07:51
  • Multiple Updates
2022-09-29 01:19:06
  • Multiple Updates
2021-05-05 01:15:21
  • Multiple Updates
2021-05-04 12:32:26
  • Multiple Updates
2021-04-22 01:39:23
  • Multiple Updates
2020-05-23 01:52:08
  • Multiple Updates
2020-05-23 00:41:03
  • Multiple Updates
2019-06-08 12:06:10
  • Multiple Updates
2018-10-03 12:04:14
  • Multiple Updates
2018-03-12 12:01:06
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2016-11-29 00:24:54
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-05 01:01:39
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:50
  • Multiple Updates
2016-06-28 22:50:59
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:50:48
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:07
  • Multiple Updates
2015-12-23 13:25:34
  • Multiple Updates
2015-12-05 13:26:32
  • Multiple Updates
2015-12-03 13:26:19
  • Multiple Updates
2015-11-25 13:26:41
  • Multiple Updates
2015-11-21 13:25:36
  • Multiple Updates
2015-06-25 13:28:22
  • Multiple Updates
2015-04-22 00:26:04
  • Multiple Updates
2015-04-21 09:24:55
  • Multiple Updates
2015-04-14 09:27:20
  • Multiple Updates
2015-04-11 13:28:42
  • Multiple Updates
2015-03-31 13:28:28
  • Multiple Updates
2015-03-27 13:28:09
  • Multiple Updates
2014-11-19 09:23:32
  • Multiple Updates
2014-11-14 13:27:55
  • Multiple Updates
2014-10-12 13:27:19
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-09-30 17:24:03
  • Multiple Updates
2014-09-23 13:28:00
  • Multiple Updates
2014-09-19 13:27:35
  • Multiple Updates
2014-09-11 13:25:43
  • Multiple Updates
2014-07-31 13:25:21
  • Multiple Updates
2014-07-25 13:21:51
  • Multiple Updates
2014-07-18 09:23:24
  • Multiple Updates
2014-07-17 13:24:35
  • Multiple Updates
2014-07-16 21:23:43
  • Multiple Updates
2014-07-14 13:25:57
  • Multiple Updates
2014-07-12 00:21:49
  • Multiple Updates
2014-07-11 13:25:09
  • Multiple Updates
2014-07-10 13:25:09
  • Multiple Updates
2014-07-09 21:24:53
  • Multiple Updates
2014-07-09 17:23:48
  • First insertion