Executive Summary

Informations
Name CVE-2014-9652 First vendor Publication 2015-03-30
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9652

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14
Application 552

Nessus® Vulnerability Scanner

Date Description
2017-01-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-42.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1638-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_file_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2155.nasl - Type : ACT_GATHER_INFO
2015-10-05 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_11.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_php_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1135.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-203.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_apache2-mod_php53-150226.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2501-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html
BID http://www.securityfocus.com/bid/72505
CONFIRM http://bugs.gw.com/view.php?id=398
http://php.net/ChangeLog-5.php
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugs.php.net/bug.php?id=68735
https://bugs.php.net/patch-display.php?bug=68735&patch=bug68735.patch&...
https://github.com/file/file/commit/59e63838913eee47f5c120a6c53d4565af638158
https://support.apple.com/HT205267
GENTOO https://security.gentoo.org/glsa/201701-42
HP http://marc.info/?l=bugtraq&m=143748090628601&w=2
http://marc.info/?l=bugtraq&m=144050155601375&w=2
MLIST http://openwall.com/lists/oss-security/2015/02/05/12
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1053.html
http://rhn.redhat.com/errata/RHSA-2015-1066.html
http://rhn.redhat.com/errata/RHSA-2015-1135.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00004.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:29:48
  • Multiple Updates
2024-02-01 12:08:45
  • Multiple Updates
2023-09-05 12:28:19
  • Multiple Updates
2023-09-05 01:08:37
  • Multiple Updates
2023-09-02 12:28:16
  • Multiple Updates
2023-09-02 01:08:45
  • Multiple Updates
2023-08-12 12:30:48
  • Multiple Updates
2023-08-12 01:08:14
  • Multiple Updates
2023-08-11 12:26:22
  • Multiple Updates
2023-08-11 01:08:27
  • Multiple Updates
2023-08-06 12:25:37
  • Multiple Updates
2023-08-06 01:08:13
  • Multiple Updates
2023-08-04 12:25:41
  • Multiple Updates
2023-08-04 01:08:17
  • Multiple Updates
2023-07-14 12:25:40
  • Multiple Updates
2023-07-14 01:08:15
  • Multiple Updates
2023-03-29 01:27:27
  • Multiple Updates
2023-03-28 12:08:36
  • Multiple Updates
2022-10-29 12:21:49
  • Multiple Updates
2022-10-11 12:23:09
  • Multiple Updates
2022-10-11 01:08:24
  • Multiple Updates
2021-05-04 12:35:28
  • Multiple Updates
2021-04-22 01:42:59
  • Multiple Updates
2020-05-23 01:53:59
  • Multiple Updates
2020-05-23 00:43:06
  • Multiple Updates
2019-06-08 12:06:33
  • Multiple Updates
2018-10-03 12:04:34
  • Multiple Updates
2018-03-12 12:01:25
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-10-18 12:04:10
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-10-05 01:01:55
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-23 09:24:53
  • Multiple Updates
2016-06-29 00:43:39
  • Multiple Updates
2016-06-17 09:29:22
  • Multiple Updates
2016-04-27 01:35:51
  • Multiple Updates
2015-12-23 13:25:44
  • Multiple Updates
2015-12-03 13:26:29
  • Multiple Updates
2015-11-25 13:26:47
  • Multiple Updates
2015-11-21 13:25:43
  • Multiple Updates
2015-10-10 09:23:13
  • Multiple Updates
2015-10-07 13:24:28
  • Multiple Updates
2015-07-24 13:29:16
  • Multiple Updates
2015-06-26 13:27:27
  • Multiple Updates
2015-06-25 13:28:26
  • Multiple Updates
2015-04-02 09:26:25
  • Multiple Updates
2015-03-31 00:25:54
  • Multiple Updates
2015-03-30 17:26:02
  • First insertion