Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3587 First vendor Publication 2014-08-22
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26455
 
Oval ID: oval:org.mitre.oval:def:26455
Title: DSA-3021-1 file - security update
Description: Multiple security issues have been found in file, a tool to determine a file type. These vulnerabilities allow remote attackers to cause a denial of service, via resource consumption or application crash.
Family: unix Class: patch
Reference(s): DSA-3021-1
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3538
CVE-2014-3587
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27096
 
Oval ID: oval:org.mitre.oval:def:27096
Title: USN-2369-1 -- file vulnerability
Description: file could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2369-1
CVE-2014-3587
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27986
 
Oval ID: oval:org.mitre.oval:def:27986
Title: DSA-3021-2 -- file regression update
Description: Multiple security issues have been found in file, a tool to determine a file type. These vulnerabilities allow remote attackers to cause a denial of service, via resource consumption or application crash.
Family: unix Class: patch
Reference(s): DSA-3021-2
CVE-2014-0207
CVE-2014-0237
CVE-2014-0238
CVE-2014-3478
CVE-2014-3479
CVE-2014-3480
CVE-2014-3487
CVE-2014-3538
CVE-2014-3587
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 53
Application 527

Snort® IPS/IDS

Date Description
2016-03-14 PHP fileinfo cdf_read_property_info denial of service attempt
RuleID : 36262 - Revision : 3 - Type : SERVER-WEBAPP
2016-03-14 PHP fileinfo cdf_read_property_info denial of service attempt
RuleID : 36261 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-10-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1156.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2328-1.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2210-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0050.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0760.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2015-004.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_10_3.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-50.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-67.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-415.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-398.nasl - Type : ACT_GATHER_INFO
2014-10-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2369-1.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1327.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1326.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-172.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-167.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2344-1.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3021.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9684.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9679.nasl - Type : ACT_GATHER_INFO
2014-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
BID http://www.securityfocus.com/bid/69325
CONFIRM http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugs.php.net/bug.php?id=67716
https://github.com/file/file/commit/0641e56be1af003aa02c7c6b0184466540637233
https://github.com/php/php-src/commit/7ba1409a1aee5925180de546057ddd84ff267947
https://security-tracker.debian.org/tracker/CVE-2014-3587
https://support.apple.com/HT204659
DEBIAN http://www.debian.org/security/2014/dsa-3008
http://www.debian.org/security/2014/dsa-3021
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1326.html
http://rhn.redhat.com/errata/RHSA-2014-1327.html
http://rhn.redhat.com/errata/RHSA-2014-1765.html
http://rhn.redhat.com/errata/RHSA-2014-1766.html
http://rhn.redhat.com/errata/RHSA-2016-0760.html
SECUNIA http://secunia.com/advisories/60609
http://secunia.com/advisories/60696
UBUNTU http://www.ubuntu.com/usn/USN-2344-1
http://www.ubuntu.com/usn/USN-2369-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-02-02 01:27:36
  • Multiple Updates
2024-02-01 12:08:11
  • Multiple Updates
2023-09-05 12:26:09
  • Multiple Updates
2023-09-05 01:08:05
  • Multiple Updates
2023-09-02 12:26:10
  • Multiple Updates
2023-09-02 01:08:12
  • Multiple Updates
2023-08-12 12:28:29
  • Multiple Updates
2023-08-12 01:07:42
  • Multiple Updates
2023-08-11 12:24:18
  • Multiple Updates
2023-08-11 01:07:54
  • Multiple Updates
2023-08-06 12:23:36
  • Multiple Updates
2023-08-06 01:07:41
  • Multiple Updates
2023-08-04 12:23:39
  • Multiple Updates
2023-08-04 01:07:45
  • Multiple Updates
2023-07-14 12:23:38
  • Multiple Updates
2023-07-14 01:07:44
  • Multiple Updates
2023-03-29 01:25:30
  • Multiple Updates
2023-03-28 12:08:04
  • Multiple Updates
2022-10-11 12:21:20
  • Multiple Updates
2022-10-11 01:07:52
  • Multiple Updates
2022-09-29 01:19:09
  • Multiple Updates
2021-05-04 12:33:00
  • Multiple Updates
2021-04-22 01:39:27
  • Multiple Updates
2020-05-23 01:52:11
  • Multiple Updates
2020-05-23 00:41:07
  • Multiple Updates
2019-06-08 12:06:11
  • Multiple Updates
2018-10-03 12:04:15
  • Multiple Updates
2018-03-12 12:01:06
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-10-20 09:22:59
  • Multiple Updates
2017-07-15 13:25:44
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-10-26 09:22:42
  • Multiple Updates
2016-10-15 09:24:38
  • Multiple Updates
2016-10-06 13:23:45
  • Multiple Updates
2016-10-05 00:23:39
  • Multiple Updates
2016-10-04 09:24:04
  • Multiple Updates
2016-09-20 13:25:38
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-06-28 22:51:28
  • Multiple Updates
2016-06-10 13:28:58
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-17 13:29:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:52:34
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-16 13:27:08
  • Multiple Updates
2015-12-23 13:25:36
  • Multiple Updates
2015-12-05 13:26:34
  • Multiple Updates
2015-12-03 13:26:21
  • Multiple Updates
2015-11-25 13:26:43
  • Multiple Updates
2015-11-21 13:25:38
  • Multiple Updates
2015-06-25 13:28:23
  • Multiple Updates
2015-04-14 09:27:28
  • Multiple Updates
2015-04-11 13:28:44
  • Multiple Updates
2015-03-31 13:28:33
  • Multiple Updates
2015-03-27 13:28:14
  • Multiple Updates
2014-11-19 09:23:42
  • Multiple Updates
2014-11-14 13:28:03
  • Multiple Updates
2014-10-17 13:26:19
  • Multiple Updates
2014-10-16 13:25:25
  • Multiple Updates
2014-10-12 13:27:22
  • Multiple Updates
2014-10-04 13:29:25
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-10-01 13:27:23
  • Multiple Updates
2014-09-13 13:43:06
  • Multiple Updates
2014-09-11 13:25:48
  • Multiple Updates
2014-09-06 13:24:37
  • Multiple Updates
2014-09-04 13:24:40
  • Multiple Updates
2014-09-04 00:22:09
  • Multiple Updates
2014-08-28 13:24:41
  • Multiple Updates
2014-08-28 09:22:25
  • Multiple Updates
2014-08-26 13:24:37
  • Multiple Updates
2014-08-26 00:21:59
  • Multiple Updates
2014-08-23 13:27:44
  • Multiple Updates
2014-08-23 09:23:36
  • First insertion