ID ORACLELINUX_ELSA-2015-2155.NASL Type nessus Reporter This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2015-11-24T00:00:00
Description
From Red Hat Security Advisory 2015:2155 :
Updated file packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
The file command is used to identify a particular file according to
the type of data the file contains. It can identify many different
file types, including Executable and Linkable Format (ELF) binary
files, system libraries, RPM packages, and different graphics formats.
Multiple denial of service flaws were found in the way file parsed
certain Composite Document Format (CDF) files. A remote attacker could
use either of these flaws to crash file, or an application using file,
via a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,
CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,
CVE-2014-3587)
Two flaws were found in the way file processed certain Pascal strings.
A remote attacker could cause file to crash if it was used to identify
the type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)
Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to
cause file to consume an excessive amount of CPU. (CVE-2014-3538)
Multiple flaws were found in the way file parsed Executable and
Linkable Format (ELF) files. A remote attacker could use these flaws
to cause file to crash, disclose portions of its memory, or consume an
excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,
CVE-2014-8117, CVE-2014-9653)
Red Hat would like to thank Thomas Jarosch of Intra2net AG for
reporting the CVE-2014-8116 and CVE-2014-8117 issues. The
CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,
CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were
discovered by Francisco Alonso of Red Hat Product Security; the
CVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web
Stack Team
The file packages have been updated to ensure correct operation on
Power little endian and ARM 64-bit hardware architectures.
(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).
All file users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2015:2155 and
# Oracle Linux Security Advisory ELSA-2015-2155 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(87027);
script_version("1.8");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2014-0207", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3587", "CVE-2014-3710", "CVE-2014-8116", "CVE-2014-8117", "CVE-2014-9652", "CVE-2014-9653");
script_xref(name:"RHSA", value:"2015:2155");
script_name(english:"Oracle Linux 7 : file (ELSA-2015-2155)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Oracle Linux host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"From Red Hat Security Advisory 2015:2155 :
Updated file packages that fix multiple security issues and several
bugs are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
The file command is used to identify a particular file according to
the type of data the file contains. It can identify many different
file types, including Executable and Linkable Format (ELF) binary
files, system libraries, RPM packages, and different graphics formats.
Multiple denial of service flaws were found in the way file parsed
certain Composite Document Format (CDF) files. A remote attacker could
use either of these flaws to crash file, or an application using file,
via a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,
CVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,
CVE-2014-3587)
Two flaws were found in the way file processed certain Pascal strings.
A remote attacker could cause file to crash if it was used to identify
the type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)
Multiple flaws were found in the file regular expression rules for
detecting various files. A remote attacker could use these flaws to
cause file to consume an excessive amount of CPU. (CVE-2014-3538)
Multiple flaws were found in the way file parsed Executable and
Linkable Format (ELF) files. A remote attacker could use these flaws
to cause file to crash, disclose portions of its memory, or consume an
excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,
CVE-2014-8117, CVE-2014-9653)
Red Hat would like to thank Thomas Jarosch of Intra2net AG for
reporting the CVE-2014-8116 and CVE-2014-8117 issues. The
CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,
CVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were
discovered by Francisco Alonso of Red Hat Product Security; the
CVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web
Stack Team
The file packages have been updated to ensure correct operation on
Power little endian and ARM 64-bit hardware architectures.
(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).
All file users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2015-November/005562.html"
);
script_set_attribute(attribute:"solution", value:"Update the affected file packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:file");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:file-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:file-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:file-static");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:python-magic");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/01");
script_set_attribute(attribute:"patch_publication_date", value:"2015/11/23");
script_set_attribute(attribute:"plugin_publication_date", value:"2015/11/24");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Oracle Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
flag = 0;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"file-5.11-31.el7")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"file-devel-5.11-31.el7")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"file-libs-5.11-31.el7")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"file-static-5.11-31.el7")) flag++;
if (rpm_check(release:"EL7", cpu:"x86_64", reference:"python-magic-5.11-31.el7")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "file / file-devel / file-libs / file-static / python-magic");
}
{"id": "ORACLELINUX_ELSA-2015-2155.NASL", "bulletinFamily": "scanner", "title": "Oracle Linux 7 : file (ELSA-2015-2155)", "description": "From Red Hat Security Advisory 2015:2155 :\n\nUpdated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "published": "2015-11-24T00:00:00", "modified": "2015-11-24T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/87027", "reporter": "This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://oss.oracle.com/pipermail/el-errata/2015-November/005562.html"], "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "type": "nessus", "lastseen": "2021-01-17T12:50:14", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "openvas", "idList": ["OPENVAS:1361412562310871616", "OPENVAS:703021", "OPENVAS:1361412562310120477", "OPENVAS:1361412562310841901", "OPENVAS:1361412562310122739", "OPENVAS:1361412562310804683", "OPENVAS:1361412562310105370", "OPENVAS:1361412562311220191424", "OPENVAS:1361412562310703021", "OPENVAS:1361412562310871502"]}, {"type": "nessus", "idList": ["DEBIAN_DLA-27.NASL", "ALA_ALAS-2014-382.NASL", "EULEROS_SA-2019-1424.NASL", "SL_20151119_FILE_ON_SL7_X.NASL", "CENTOS_RHSA-2016-0760.NASL", "ORACLELINUX_ELSA-2016-0760.NASL", "DEBIAN_DSA-3021.NASL", "REDHAT-RHSA-2015-2155.NASL", "REDHAT-RHSA-2016-0760.NASL", "CENTOS_RHSA-2015-2155.NASL"]}, {"type": "redhat", "idList": ["RHSA-2016:0760", "RHSA-2015:2155", "RHSA-2014:1013", "RHSA-2014:1766"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-1013", "ELSA-2015-2155", "ELSA-2016-0760"]}, {"type": "centos", "idList": ["CESA-2014:1013", "CESA-2015:2155", "CESA-2016:0760"]}, {"type": "f5", "idList": ["SOL16954", "SOL15898", "SOL15498", "SOL16347", "F5:K16347", "F5:K16954"]}, {"type": "debian", "idList": ["DEBIAN:DLA-145-1:A5E11", "DEBIAN:DSA-3021-2:CD892", "DEBIAN:DSA-2974-1:B6D91", "DEBIAN:DSA-3021-1:1EAE4", "DEBIAN:DLA-27-1:4882D"]}, {"type": "amazon", "idList": ["ALAS-2014-382", "ALAS-2014-367", "ALAS-2014-372"]}, {"type": "cve", "idList": ["CVE-2014-8117", "CVE-2014-3480", "CVE-2014-9652", "CVE-2014-8116", "CVE-2014-3479", "CVE-2014-3587", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3478", "CVE-2014-9653"]}, {"type": "ubuntu", "idList": ["USN-2494-1", "USN-2278-1"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:13826", "SECURITYVULNS:DOC:31483", "SECURITYVULNS:VULN:13863", "SECURITYVULNS:VULN:14140"]}, {"type": "fedora", "idList": ["FEDORA:C332D21937"]}, {"type": "freebsd", "idList": ["9575259A-92D5-11E4-BCE6-D050992ECDE8"]}, {"type": "slackware", "idList": ["SSA-2014-192-01"]}, {"type": "gentoo", "idList": ["GLSA-201701-42"]}], "modified": "2021-01-17T12:50:14", "rev": 2}, "score": {"value": 6.5, "vector": "NONE", "modified": "2021-01-17T12:50:14", "rev": 2}, "vulnersScore": 6.5}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2015:2155 and \n# Oracle Linux Security Advisory ELSA-2015-2155 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87027);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9652\", \"CVE-2014-9653\");\n script_xref(name:\"RHSA\", value:\"2015:2155\");\n\n script_name(english:\"Oracle Linux 7 : file (ELSA-2015-2155)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2015:2155 :\n\nUpdated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2015-November/005562.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected file packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 7\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"file-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"file-devel-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"file-libs-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"file-static-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"python-magic-5.11-31.el7\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-devel / file-libs / file-static / python-magic\");\n}\n", "naslFamily": "Oracle Linux Local Security Checks", "pluginID": "87027", "cpe": ["p-cpe:/a:oracle:linux:python-magic", "p-cpe:/a:oracle:linux:file-devel", "p-cpe:/a:oracle:linux:file", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:file-static", "p-cpe:/a:oracle:linux:file-libs"], "scheme": null}
{"openvas": [{"lastseen": "2019-05-29T18:36:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "description": "Oracle Linux Local Security Checks ELSA-2015-2155", "modified": "2018-09-28T00:00:00", "published": "2015-11-24T00:00:00", "id": "OPENVAS:1361412562310122739", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310122739", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2015-2155", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2015-2155.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.122739\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-11-24 10:17:17 +0200 (Tue, 24 Nov 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2015-2155\");\n script_tag(name:\"insight\", value:\"ELSA-2015-2155 - file security and bug fix update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2015-2155\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2015-2155.html\");\n script_cve_id(\"CVE-2014-3478\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9653\", \"CVE-2014-9652\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux7\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux7\")\n{\n if ((res = isrpmvuln(pkg:\"file\", rpm:\"file~5.11~31.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"file-devel\", rpm:\"file-devel~5.11~31.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"file-libs\", rpm:\"file-libs~5.11~31.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"file-static\", rpm:\"file-static~5.11~31.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"python-magic\", rpm:\"python-magic~5.11~31.el7\", rls:\"OracleLinux7\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:36:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2012-1571", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2015-11-20T00:00:00", "id": "OPENVAS:1361412562310871502", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871502", "type": "openvas", "title": "RedHat Update for file RHSA-2015:2155-07", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for file RHSA-2015:2155-07\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871502\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2015-11-20 06:25:16 +0100 (Fri, 20 Nov 2015)\");\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\",\n \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\",\n \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\",\n \"CVE-2014-9652\", \"CVE-2014-9653\", \"CVE-2012-1571\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for file RHSA-2015:2155-07\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'file'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The file command is used to identify a\nparticular file according to the type of data the file contains. It can identify\nmany different file types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use either\nof these flaws to crash file, or an application using file, via a specially\ncrafted CDF file. (CVE-2014-0207, CVE-2014-0237, CVE-2014-0238,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings. A\nremote attacker could cause file to crash if it was used to identify the\ntype of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to cause\nfile to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and Linkable\nFormat (ELF) files. A remote attacker could use these flaws to cause file\nto crash, disclose portions of its memory, or consume an excessive amount\nof system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,\nCVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for reporting\nthe CVE-2014-8116 and CVE-2014-8117 issues. The CVE-2014-0207,\nCVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,\nCVE-2014-3487, CVE-2014-3710 issues were discovered by Francisco Alonso of\nRed Hat Product Security the CVE-2014-3538 issue was discovered by Jan\nKalua of the Red Hat Web Stack Team\n\nThe file packages have been updated to ensure correct operation on Power\nlittle endian and ARM 64-bit hardware architectures. (BZ#1224667,\nBZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.\");\n script_tag(name:\"affected\", value:\"file on Red Hat Enterprise Linux Server (v. 7)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"RHSA\", value:\"2015:2155-07\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2015-November/msg00027.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_7\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-magic\", rpm:\"python-magic~5.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file\", rpm:\"file~5.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file-debuginfo\", rpm:\"file-debuginfo~5.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file-libs\", rpm:\"file-libs~5.11~31.el7\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-08-02T10:48:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.", "modified": "2017-07-18T00:00:00", "published": "2014-09-09T00:00:00", "id": "OPENVAS:703021", "href": "http://plugins.openvas.org/nasl.php?oid=703021", "type": "openvas", "title": "Debian Security Advisory DSA 3021-1 (file - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3021.nasl 6750 2017-07-18 09:56:47Z teissa $\n# Auto-generated from advisory DSA 3021-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_id(703021);\n script_version(\"$Revision: 6750 $\");\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\");\n script_name(\"Debian Security Advisory DSA 3021-1 (file - security update)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-18 11:56:47 +0200 (Tue, 18 Jul 2017) $\");\n script_tag(name: \"creation_date\", value:\"2014-09-09 00:00:00 +0200 (Tue, 09 Sep 2014)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2014/dsa-3021.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"file on Debian Linux\");\n script_tag(name: \"insight\", value: \"File tests each argument in an attempt to classify it. There are three sets of\ntests, performed in this order: filesystem tests, magic number tests, and\nlanguage tests. The first test that succeeds causes the file type to be\nprinted.\");\n script_tag(name: \"solution\", value: \"For the stable distribution (wheezy), these problems have been fixed in\nversion 5.11-2+deb7u4.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion file 1:5.19-2.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion file 1:5.19-2.\n\nWe recommend that you upgrade your file packages.\");\n script_tag(name: \"summary\", value: \"Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\nexit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic-dev\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic-dbg\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic-dev\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic-dbg\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic-dev\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic-dbg\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic-dev\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-magic-dbg\", ver:\"5.11-2+deb7u4\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:20", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.", "modified": "2019-03-19T00:00:00", "published": "2014-09-09T00:00:00", "id": "OPENVAS:1361412562310703021", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703021", "type": "openvas", "title": "Debian Security Advisory DSA 3021-1 (file - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3021.nasl 14302 2019-03-19 08:28:48Z cfischer $\n# Auto-generated from advisory DSA 3021-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703021\");\n script_version(\"$Revision: 14302 $\");\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\");\n script_name(\"Debian Security Advisory DSA 3021-1 (file - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-19 09:28:48 +0100 (Tue, 19 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-09 00:00:00 +0200 (Tue, 09 Sep 2014)\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2014/dsa-3021.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n script_tag(name:\"affected\", value:\"file on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (wheezy), these problems have been fixed in\nversion 5.11-2+deb7u4.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion file 1:5.19-2.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion file 1:5.19-2.\n\nWe recommend that you upgrade your file packages.\");\n script_tag(name:\"summary\", value:\"Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libmagic-dev\", ver:\"5.11-2+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.11-2+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-magic\", ver:\"5.11-2+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-magic-dbg\", ver:\"5.11-2+deb7u4\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-01-27T18:37:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-3587", "CVE-2012-1571", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-2270", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-01-23T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220191424", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220191424", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for file (EulerOS-SA-2019-1424)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2019.1424\");\n script_version(\"2020-01-23T11:44:37+0000\");\n script_cve_id(\"CVE-2013-7345\", \"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-2270\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-8117\", \"CVE-2014-9652\", \"CVE-2014-9653\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:44:37 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:44:37 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for file (EulerOS-SA-2019-1424)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROSVIRT-3\\.0\\.1\\.0\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2019-1424\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1424\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'file' package(s) announced via the EulerOS-SA-2019-1424 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"A denial of service flaw was found in the File Information (fileinfo) extension rules for detecting AWK files. A remote attacker could use this flaw to cause a PHP application using fileinfo to consume an excessive amount of CPU.(CVE-2013-7345)\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3479)\n\nAn ouf-of-bounds read flaw was found in the way the file utility processed certain Pascal strings. A remote attacker could cause an application using the file utility (for example, PHP using the fileinfo module) to crash if it was used to identify the type of the attacker-supplied file.(CVE-2014-9652)\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-0207)\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3480)\n\nIt was found that the fix for CVE-2012-1571 was incomplete, the File Information (fileinfo) extension did not correctly parse certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3587)\n\nA buffer overflow flaw was found in the way the File Information (fileinfo) extension processed certain Pascal strings. A remote attacker able to make a PHP application using fileinfo convert a specially crafted Pascal string provided by an image file could cause that application to crash.(CVE-2014-3478)\n\nMultiple flaws were found in the File Information (fileinfo) extension regular expression rules for detecting various files. A remote attacker could use either of these flaws to cause a PHP application using fileinfo to consume an excessive amount of CPU.(CVE-2014-3538)\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file.(CVE-2014-3487)\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension handled search r ...\n\n Description truncated. Please see the references for more information.\");\n\n script_tag(name:\"affected\", value:\"'file' package(s) on Huawei EulerOS Virtualization 3.0.1.0.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROSVIRT-3.0.1.0\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"file\", rpm:\"file~5.11~33.eulerosv2r7\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"file-libs\", rpm:\"file-libs~5.11~33.eulerosv2r7\", rls:\"EULEROSVIRT-3.0.1.0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-03-17T23:01:03", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "The remote host is missing an update announced via the referenced Security Advisory.", "modified": "2020-03-13T00:00:00", "published": "2015-09-08T00:00:00", "id": "OPENVAS:1361412562310120477", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310120477", "type": "openvas", "title": "Amazon Linux: Security Advisory (ALAS-2014-382)", "sourceData": "# Copyright (C) 2015 Eero Volotinen\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.120477\");\n script_version(\"2020-03-13T13:19:50+0000\");\n script_tag(name:\"creation_date\", value:\"2015-09-08 13:27:18 +0200 (Tue, 08 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"2020-03-13 13:19:50 +0000 (Fri, 13 Mar 2020)\");\n script_name(\"Amazon Linux: Security Advisory (ALAS-2014-382)\");\n script_tag(name:\"insight\", value:\"A denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion. file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule.NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345 .\");\n script_tag(name:\"solution\", value:\"Run yum update file to update your system.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://alas.aws.amazon.com/ALAS-2014-382.html\");\n script_cve_id(\"CVE-2014-0237\", \"CVE-2014-3538\", \"CVE-2014-0207\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3487\", \"CVE-2014-3480\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/amazon_linux\", \"ssh/login/release\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"The remote host is missing an update announced via the referenced Security Advisory.\");\n script_copyright(\"Copyright (C) 2015 Eero Volotinen\");\n script_family(\"Amazon Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"AMAZON\") {\n if(!isnull(res = isrpmvuln(pkg:\"file-devel\", rpm:\"file-devel~5.19~1.18.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"file\", rpm:\"file~5.19~1.18.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"file-static\", rpm:\"file-static~5.19~1.18.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"file-debuginfo\", rpm:\"file-debuginfo~5.19~1.18.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"python-magic\", rpm:\"python-magic~5.19~1.18.amzn1\", rls:\"AMAZON\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-04-07T18:46:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0237", "CVE-2014-0238"], "description": "The remote host is missing a security patch.", "modified": "2020-04-03T00:00:00", "published": "2015-09-19T00:00:00", "id": "OPENVAS:1361412562310105370", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310105370", "type": "openvas", "title": "F5 BIG-IP - SOL16954 - Multiple PHP CDF vulnerabilities CVE-2014-0237 and CVE-2014-0238", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# F5 BIG-IP - SOL16954 - Multiple PHP CDF vulnerabilities CVE-2014-0237 and CVE-2014-0238\n#\n# Authors:\n# Michael Meyer <michael.meyer@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/h:f5:big-ip\";\n\nif (description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.105370\");\n script_cve_id(\"CVE-2014-0237\", \"CVE-2014-0238\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_version(\"2020-04-03T06:15:47+0000\");\n\n script_name(\"F5 BIG-IP - SOL16954 - Multiple PHP CDF vulnerabilities CVE-2014-0237 and CVE-2014-0238\");\n\n script_xref(name:\"URL\", value:\"https://support.f5.com/kb/en-us/solutions/public/16000/900/sol16954.html\");\n\n script_tag(name:\"impact\", value:\"A remote attacker could crash a PHP application using the File Information (fileinfo) extension using a specially crafted Composite Document Format (CDF) file.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.\nThe cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.\");\n\n script_tag(name:\"solution\", value:\"See the referenced vendor advisory for a solution.\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing a security patch.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_tag(name:\"last_modification\", value:\"2020-04-03 06:15:47 +0000 (Fri, 03 Apr 2020)\");\n script_tag(name:\"creation_date\", value:\"2015-09-19 10:32:18 +0200 (Sat, 19 Sep 2015)\");\n script_category(ACT_GATHER_INFO);\n script_family(\"F5 Local Security Checks\");\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_dependencies(\"gb_f5_big_ip_version.nasl\");\n script_mandatory_keys(\"f5/big_ip/version\", \"f5/big_ip/active_modules\");\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\ninclude(\"list_array_func.inc\");\ninclude(\"f5.inc\");\n\nif( ! version = get_app_version( cpe:CPE ) )\n exit( 0 );\n\ncheck_f5['LTM'] = make_array( 'affected', '11.0.0-11.6.0;10.1.0-10.2.4;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['AAM'] = make_array( 'affected', '11.4.0-11.6.0;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['AFM'] = make_array( 'affected', '11.3.0-11.6.0;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['AVR'] = make_array( 'affected', '11.0.0-11.6.0;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['APM'] = make_array( 'affected', '11.0.0-11.6.0;10.1.0-10.2.4;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['ASM'] = make_array( 'affected', '11.0.0-11.6.0;10.1.0-10.2.4;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['LC'] = make_array( 'affected', '11.0.0-11.6.0;10.1.0-10.2.4;',\n 'unaffected', '12.0.0;' );\n\ncheck_f5['PEM'] = make_array( 'affected', '11.3.0-11.6.0;',\n 'unaffected', '12.0.0;' );\n\nif( report = f5_is_vulnerable( ca:check_f5, version:version ) ) {\n security_message( port:0, data:report );\n exit( 0 );\n}\n\nexit( 99 );\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:37:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2014-07-21T00:00:00", "id": "OPENVAS:1361412562310841901", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841901", "type": "openvas", "title": "Ubuntu Update for file USN-2278-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2278_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for file USN-2278-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841901\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-07-21 17:22:02 +0530 (Mon, 21 Jul 2014)\");\n script_cve_id(\"CVE-2013-7345\", \"CVE-2014-0207\", \"CVE-2014-3478\", \"CVE-2014-3479\",\n \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Ubuntu Update for file USN-2278-1\");\n\n script_tag(name:\"affected\", value:\"file on Ubuntu 14.04 LTS,\n Ubuntu 13.10,\n Ubuntu 12.04 LTS,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"insight\", value:\"Mike Frysinger discovered that the file awk script detector\nused multiple wildcard with unlimited repetitions. An attacker could use this\nissue to cause file to consume resources, resulting in a denial of service.\n(CVE-2013-7345)\n\nFrancisco Alonso discovered that file incorrectly handled certain CDF\ndocuments. A attacker could use this issue to cause file to hang or crash,\nresulting in a denial of service. (CVE-2014-0207, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487)\n\nJan Kaluž a discovered that file did not properly restrict the amount of\ndata read during regex searches. An attacker could use this issue to\ncause file to consume resources, resulting in a denial of service.\n(CVE-2014-3538)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"2278-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2278-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'file'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|12\\.04 LTS|10\\.04 LTS|13\\.10)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"file\", ver:\"1:5.14-2ubuntu3.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmagic1:i386\", ver:\"1:5.14-2ubuntu3.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"file\", ver:\"5.09-2ubuntu0.4\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.09-2ubuntu0.4\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"file\", ver:\"5.03-5ubuntu1.3\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmagic1\", ver:\"5.03-5ubuntu1.3\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"file\", ver:\"5.11-2ubuntu4.3\", rls:\"UBUNTU13.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"libmagic1:i386\", ver:\"5.11-2ubuntu4.3\", rls:\"UBUNTU13.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:35:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2012-1571", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2016-05-11T00:00:00", "id": "OPENVAS:1361412562310871616", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871616", "type": "openvas", "title": "RedHat Update for file RHSA-2016:0760-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for file RHSA-2016:0760-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2016 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871616\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2016-05-11 05:23:30 +0200 (Wed, 11 May 2016)\");\n script_cve_id(\"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9620\", \"CVE-2014-9653\", \"CVE-2012-1571\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for file RHSA-2016:0760-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'file'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The file command is used to identify a particular file according to the\ntype of data the file contains. It can identify many different file types,\nincluding Executable and Linkable Format (ELF) binary files, system\nlibraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es):\n\n * Multiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to cause\nfile to consume an excessive amount of CPU. (CVE-2014-3538)\n\n * A denial of service flaw was found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use this\nflaw to crash file via a specially crafted CDF file. (CVE-2014-3587)\n\n * Multiple flaws were found in the way file parsed Executable and Linkable\nFormat (ELF) files. A remote attacker could use these flaws to cause file\nto crash, disclose portions of its memory, or consume an excessive amount\nof system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,\nCVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting\nCVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by\nJan Kalua (Red Hat Web Stack Team) and the CVE-2014-3710 issue was\ndiscovered by Francisco Alonso (Red Hat Product Security).\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8\nTechnical Notes linked from the References section.\");\n script_tag(name:\"affected\", value:\"file on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2016:0760-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2016-May/msg00020.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2016 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"file\", rpm:\"file~5.04~30.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file-debuginfo\", rpm:\"file-debuginfo~5.04~30.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file-devel\", rpm:\"file-devel~5.04~30.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"file-libs\", rpm:\"file-libs~5.04~30.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-magic\", rpm:\"python-magic~5.04~30.el6\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487"], "description": "This host is installed with PHP and is prone to multiple vulnerabilities.", "modified": "2018-10-12T00:00:00", "published": "2014-07-18T00:00:00", "id": "OPENVAS:1361412562310804683", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310804683", "type": "openvas", "title": "PHP Multiple Vulnerabilities - 01 - Jul14", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_php_mult_vuln01_jul14.nasl 11867 2018-10-12 10:48:11Z cfischer $\n#\n# PHP Multiple Vulnerabilities - 01 - Jul14\n#\n# Authors:\n# Shakeel <bshakeel@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:php:php\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.804683\");\n script_version(\"$Revision: 11867 $\");\n script_cve_id(\"CVE-2014-3478\", \"CVE-2014-3515\", \"CVE-2014-0207\", \"CVE-2014-3487\",\n \"CVE-2014-3479\", \"CVE-2014-3480\");\n script_bugtraq_id(68239, 68237, 68243, 68120, 68241, 68238);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 12:48:11 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-07-18 16:56:10 +0530 (Fri, 18 Jul 2014)\");\n script_name(\"PHP Multiple Vulnerabilities - 01 - Jul14\");\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Web application abuses\");\n script_dependencies(\"gb_php_detect.nasl\");\n script_mandatory_keys(\"php/installed\");\n\n script_tag(name:\"summary\", value:\"This host is installed with PHP and is prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaws exist due to,\n\n - A buffer overflow in the 'mconvert' function in softmagic.c script.\n\n - Two type confusion errors when deserializing ArrayObject and SPLObjectStorage objects.\n\n - An unspecified boundary check issue in the 'cdf_read_short_sector' function related to Fileinfo.\n\n - Some boundary checking issues in the 'cdf_read_property_info', 'cdf_count_chain' and\n 'cdf_check_stream_offset' functions in cdf.c related to Fileinfo.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow remote attackers to conduct denial of\n service attacks or potentially execute arbitrary code.\");\n\n script_tag(name:\"affected\", value:\"PHP version 5.4.x before 5.4.30 and 5.5.x before 5.5.14\");\n\n script_tag(name:\"solution\", value:\"Upgrade to PHP version 5.4.30 or 5.5.14 or later.\");\n\n script_xref(name:\"URL\", value:\"http://php.net/ChangeLog-5.php\");\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/59575\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif( isnull( port = get_app_port( cpe:CPE ) ) ) exit( 0 );\nif( ! vers = get_app_version( cpe:CPE, port:port ) ) exit( 0 );\n\nif( vers =~ \"^5\\.[45]\" ) {\n if( version_in_range( version:vers, test_version:\"5.5.0\", test_version2:\"5.5.13\" ) ||\n version_in_range( version:vers, test_version:\"5.4.0\", test_version2:\"5.4.29\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"5.4.30/5.5.14\" );\n security_message( port:port, data:report );\n exit( 0 );\n }\n}\n\nexit( 99 );", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T13:49:02", "description": "Multiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.", "edition": 14, "published": "2015-12-22T00:00:00", "title": "Scientific Linux Security Update : file on SL7.x x86_64 (20151119)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "modified": "2015-12-22T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:file-static", "p-cpe:/a:fermilab:scientific_linux:file-libs", "p-cpe:/a:fermilab:scientific_linux:file-devel", "p-cpe:/a:fermilab:scientific_linux:file-debuginfo", "p-cpe:/a:fermilab:scientific_linux:file", "p-cpe:/a:fermilab:scientific_linux:python-magic", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20151119_FILE_ON_SL7_X.NASL", "href": "https://www.tenable.com/plugins/nessus/87555", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87555);\n script_version(\"2.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9652\", \"CVE-2014-9653\");\n\n script_name(english:\"Scientific Linux Security Update : file on SL7.x x86_64 (20151119)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1512&L=scientific-linux-errata&F=&S=&P=11400\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?682bffd8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 7.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"file-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"file-debuginfo-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"file-devel-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"file-libs-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", cpu:\"x86_64\", reference:\"file-static-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"SL7\", reference:\"python-magic-5.11-31.el7\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-debuginfo / file-devel / file-libs / file-static / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:30:23", "description": "Updated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "edition": 27, "published": "2015-12-02T00:00:00", "title": "CentOS 7 : file (CESA-2015:2155)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "modified": "2015-12-02T00:00:00", "cpe": ["p-cpe:/a:centos:centos:file-libs", "p-cpe:/a:centos:centos:file-static", "cpe:/o:centos:centos:7", "p-cpe:/a:centos:centos:file", "p-cpe:/a:centos:centos:file-devel", "p-cpe:/a:centos:centos:python-magic"], "id": "CENTOS_RHSA-2015-2155.NASL", "href": "https://www.tenable.com/plugins/nessus/87137", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2155 and \n# CentOS Errata and Security Advisory 2015:2155 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(87137);\n script_version(\"2.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9652\", \"CVE-2014-9653\");\n script_xref(name:\"RHSA\", value:\"2015:2155\");\n\n script_name(english:\"CentOS 7 : file (CESA-2015:2155)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2015-November/002218.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?aa0c20c5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected file packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-9653\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/12/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 7.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"file-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"file-devel-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"file-libs-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"file-static-5.11-31.el7\")) flag++;\nif (rpm_check(release:\"CentOS-7\", cpu:\"x86_64\", reference:\"python-magic-5.11-31.el7\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-devel / file-libs / file-static / python-magic\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-02-01T05:32:33", "description": "Updated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "edition": 28, "published": "2015-11-20T00:00:00", "title": "RHEL 7 : file (RHSA-2015:2155)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:file-debuginfo", "p-cpe:/a:redhat:enterprise_linux:file", "cpe:/o:redhat:enterprise_linux:7.4", "p-cpe:/a:redhat:enterprise_linux:file-libs", "cpe:/o:redhat:enterprise_linux:7.7", "p-cpe:/a:redhat:enterprise_linux:file-static", "cpe:/o:redhat:enterprise_linux:7.5", "cpe:/o:redhat:enterprise_linux:7", "cpe:/o:redhat:enterprise_linux:7.3", "cpe:/o:redhat:enterprise_linux:7.2", "p-cpe:/a:redhat:enterprise_linux:python-magic", "cpe:/o:redhat:enterprise_linux:7.6", "p-cpe:/a:redhat:enterprise_linux:file-devel"], "id": "REDHAT-RHSA-2015-2155.NASL", "href": "https://www.tenable.com/plugins/nessus/86973", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2015:2155. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(86973);\n script_version(\"2.12\");\n script_cvs_date(\"Date: 2019/10/24 15:35:40\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9652\", \"CVE-2014-9653\");\n script_xref(name:\"RHSA\", value:\"2015:2155\");\n\n script_name(english:\"RHEL 7 : file (RHSA-2015:2155)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated file packages that fix multiple security issues and several\nbugs are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed\ncertain Composite Document Format (CDF) files. A remote attacker could\nuse either of these flaws to crash file, or an application using file,\nvia a specially crafted CDF file. (CVE-2014-0207, CVE-2014-0237,\nCVE-2014-0238, CVE-2014-3479, CVE-2014-3480, CVE-2014-3487,\nCVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings.\nA remote attacker could cause file to crash if it was used to identify\nthe type of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for\nreporting the CVE-2014-8116 and CVE-2014-8117 issues. The\nCVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kaluza of the Red Hat Web\nStack Team\n\nThe file packages have been updated to ensure correct operation on\nPower little endian and ARM 64-bit hardware architectures.\n(BZ#1224667, BZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2015:2155\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0207\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0237\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0238\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3478\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3479\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3480\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3487\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3538\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3587\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-3710\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-8116\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-8117\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-9652\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-9653\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:file-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7.7\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/11/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 7.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2015:2155\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL7\", cpu:\"s390x\", reference:\"file-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", cpu:\"x86_64\", reference:\"file-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"file-debuginfo-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"file-devel-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"file-libs-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"file-static-5.11-31.el7\")) flag++;\n\n if (rpm_check(release:\"RHEL7\", reference:\"python-magic-5.11-31.el7\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-debuginfo / file-devel / file-libs / file-static / etc\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:48:44", "description": "Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.", "edition": 15, "published": "2014-09-10T00:00:00", "title": "Debian DSA-3021-1 : file - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "modified": "2014-09-10T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:7.0", "p-cpe:/a:debian:debian_linux:file"], "id": "DEBIAN_DSA-3021.NASL", "href": "https://www.tenable.com/plugins/nessus/77585", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3021. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77585);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\", \"CVE-2014-3587\");\n script_bugtraq_id(67759, 67765, 68120, 68238, 68239, 68241, 68243, 68348, 69325);\n script_xref(name:\"DSA\", value:\"3021\");\n\n script_name(english:\"Debian DSA-3021-1 : file - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple security issues have been found in file, a tool to determine\na file type. These vulnerabilities allow remote attackers to cause a\ndenial of service, via resource consumption or application crash.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/file\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2014/dsa-3021\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the file packages.\n\nFor the stable distribution (wheezy), these problems have been fixed\nin version 5.11-2+deb7u4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"file\", reference:\"5.11-2+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagic-dev\", reference:\"5.11-2+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"libmagic1\", reference:\"5.11-2+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"python-magic\", reference:\"5.11-2+deb7u4\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"python-magic-dbg\", reference:\"5.11-2+deb7u4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T08:55:44", "description": "According to the versions of the file packages installed, the EulerOS\nVirtualization installation on the remote host is affected by the\nfollowing vulnerabilities :\n\n - A denial of service flaw was found in the File\n Information (fileinfo) extension rules for detecting\n AWK files. A remote attacker could use this flaw to\n cause a PHP application using fileinfo to consume an\n excessive amount of CPU.(CVE-2013-7345)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3479)\n\n - An ouf-of-bounds read flaw was found in the way the\n file utility processed certain Pascal strings. A remote\n attacker could cause an application using the file\n utility (for example, PHP using the fileinfo module) to\n crash if it was used to identify the type of the\n attacker-supplied file.(CVE-2014-9652)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0207)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3480)\n\n - It was found that the fix for CVE-2012-1571 was\n incomplete the File Information (fileinfo) extension\n did not correctly parse certain Composite Document\n Format (CDF) files. A remote attacker could use this\n flaw to crash a PHP application using fileinfo via a\n specially crafted CDF file.(CVE-2014-3587)\n\n - A buffer overflow flaw was found in the way the File\n Information (fileinfo) extension processed certain\n Pascal strings. A remote attacker able to make a PHP\n application using fileinfo convert a specially crafted\n Pascal string provided by an image file could cause\n that application to crash.(CVE-2014-3478)\n\n - Multiple flaws were found in the File Information\n (fileinfo) extension regular expression rules for\n detecting various files. A remote attacker could use\n either of these flaws to cause a PHP application using\n fileinfo to consume an excessive amount of\n CPU.(CVE-2014-3538)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3487)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension handled search rules.\n A remote attacker could use this flaw to cause a PHP\n application using fileinfo to crash or consume an\n excessive amount of CPU.(CVE-2014-2270)\n\n - A flaw was found in the way the File Information\n (fileinfo) extension parsed Executable and Linkable\n Format (ELF) files. A remote attacker could use this\n flaw to cause a PHP application using fileinfo to\n consume an excessive amount of system\n resources.(CVE-2014-8117)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0237)\n\n - A flaw was found in the way the File Information\n (fileinfo) extension parsed Executable and Linkable\n Format (ELF) files. A remote attacker could use this\n flaw to cause a PHP application using fileinfo to crash\n or disclose certain portions of server\n memory.(CVE-2014-9653)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0238)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2019-05-14T00:00:00", "title": "EulerOS Virtualization 3.0.1.0 : file (EulerOS-SA-2019-1424)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-3587", "CVE-2012-1571", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-2270", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "modified": "2019-05-14T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:file-libs", "p-cpe:/a:huawei:euleros:file", "cpe:/o:huawei:euleros:uvp:3.0.1.0"], "id": "EULEROS_SA-2019-1424.NASL", "href": "https://www.tenable.com/plugins/nessus/124927", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(124927);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2013-7345\",\n \"CVE-2014-0207\",\n \"CVE-2014-0237\",\n \"CVE-2014-0238\",\n \"CVE-2014-2270\",\n \"CVE-2014-3478\",\n \"CVE-2014-3479\",\n \"CVE-2014-3480\",\n \"CVE-2014-3487\",\n \"CVE-2014-3538\",\n \"CVE-2014-3587\",\n \"CVE-2014-8117\",\n \"CVE-2014-9652\",\n \"CVE-2014-9653\"\n );\n script_bugtraq_id(\n 66002,\n 66406,\n 67759,\n 67765,\n 68120,\n 68238,\n 68239,\n 68241,\n 68243,\n 68348,\n 69325,\n 71692,\n 72505,\n 72516\n );\n\n script_name(english:\"EulerOS Virtualization 3.0.1.0 : file (EulerOS-SA-2019-1424)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS Virtualization host is missing multiple security\nupdates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the file packages installed, the EulerOS\nVirtualization installation on the remote host is affected by the\nfollowing vulnerabilities :\n\n - A denial of service flaw was found in the File\n Information (fileinfo) extension rules for detecting\n AWK files. A remote attacker could use this flaw to\n cause a PHP application using fileinfo to consume an\n excessive amount of CPU.(CVE-2013-7345)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3479)\n\n - An ouf-of-bounds read flaw was found in the way the\n file utility processed certain Pascal strings. A remote\n attacker could cause an application using the file\n utility (for example, PHP using the fileinfo module) to\n crash if it was used to identify the type of the\n attacker-supplied file.(CVE-2014-9652)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0207)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3480)\n\n - It was found that the fix for CVE-2012-1571 was\n incomplete the File Information (fileinfo) extension\n did not correctly parse certain Composite Document\n Format (CDF) files. A remote attacker could use this\n flaw to crash a PHP application using fileinfo via a\n specially crafted CDF file.(CVE-2014-3587)\n\n - A buffer overflow flaw was found in the way the File\n Information (fileinfo) extension processed certain\n Pascal strings. A remote attacker able to make a PHP\n application using fileinfo convert a specially crafted\n Pascal string provided by an image file could cause\n that application to crash.(CVE-2014-3478)\n\n - Multiple flaws were found in the File Information\n (fileinfo) extension regular expression rules for\n detecting various files. A remote attacker could use\n either of these flaws to cause a PHP application using\n fileinfo to consume an excessive amount of\n CPU.(CVE-2014-3538)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-3487)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension handled search rules.\n A remote attacker could use this flaw to cause a PHP\n application using fileinfo to crash or consume an\n excessive amount of CPU.(CVE-2014-2270)\n\n - A flaw was found in the way the File Information\n (fileinfo) extension parsed Executable and Linkable\n Format (ELF) files. A remote attacker could use this\n flaw to cause a PHP application using fileinfo to\n consume an excessive amount of system\n resources.(CVE-2014-8117)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0237)\n\n - A flaw was found in the way the File Information\n (fileinfo) extension parsed Executable and Linkable\n Format (ELF) files. A remote attacker could use this\n flaw to cause a PHP application using fileinfo to crash\n or disclose certain portions of server\n memory.(CVE-2014-9653)\n\n - A denial of service flaw was found in the way the File\n Information (fileinfo) extension parsed certain\n Composite Document Format (CDF) files. A remote\n attacker could use this flaw to crash a PHP application\n using fileinfo via a specially crafted CDF\n file.(CVE-2014-0238)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-1424\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?5a6a5c24\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected file packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/05/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/05/14\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:uvp:3.0.1.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (uvp != \"3.0.1.0\") audit(AUDIT_OS_NOT, \"EulerOS Virtualization 3.0.1.0\");\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"file-5.11-33.eulerosv2r7\",\n \"file-libs-5.11-33.eulerosv2r7\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:43:36", "description": "Fix various denial of service attacks :\n\nCVE-2014-3487\n\nThe cdf_read_property_info function does not properly validate a\nstream offset, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted CDF file.\n\nCVE-2014-3480\n\nThe cdf_count_chain function in cdf.c in does not properly validate\nsector-count data, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted CDF file.\n\nCVE-2014-3479\n\nThe cdf_check_stream_offset function in cdf.c relies on incorrect\nsector-size data, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted stream offset in a CDF file.\n\nCVE-2014-3478\n\nBuffer overflow in the mconvert function in softmagic.c allows remote\nattackers to cause a denial of service (application crash) via a\ncrafted Pascal string in a FILE_PSTRING conversion.\n\nCVE-2014-0238\n\nThe cdf_read_property_info function in cdf.c allows remote attackers\nto cause a denial of service (infinite loop or out-of-bounds memory\naccess) via a vector that (1) has zero length or (2) is too long.\n\nCVE-2014-0237\n\nThe cdf_unpack_summary_info function in cdf.c allows remote attackers\nto cause a denial of service (performance degradation) by triggering\nmany file_printf calls.\n\nCVE-2014-0207\n\nThe cdf_read_short_sector function in cdf.c allows remote attackers to\ncause a denial of service (assertion failure and application exit) via\na crafted CDF file.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 14, "published": "2015-03-26T00:00:00", "title": "Debian DLA-27-1 : file security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-0238"], "modified": "2015-03-26T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:libmagic-dev", "p-cpe:/a:debian:debian_linux:python-magic-dbg", "p-cpe:/a:debian:debian_linux:libmagic1", "p-cpe:/a:debian:debian_linux:python-magic", "p-cpe:/a:debian:debian_linux:file"], "id": "DEBIAN_DLA-27.NASL", "href": "https://www.tenable.com/plugins/nessus/82175", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-27-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82175);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\");\n script_bugtraq_id(67759, 67765, 68120, 68238, 68239, 68241, 68243);\n\n script_name(english:\"Debian DLA-27-1 : file security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix various denial of service attacks :\n\nCVE-2014-3487\n\nThe cdf_read_property_info function does not properly validate a\nstream offset, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted CDF file.\n\nCVE-2014-3480\n\nThe cdf_count_chain function in cdf.c in does not properly validate\nsector-count data, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted CDF file.\n\nCVE-2014-3479\n\nThe cdf_check_stream_offset function in cdf.c relies on incorrect\nsector-size data, which allows remote attackers to cause a denial of\nservice (application crash) via a crafted stream offset in a CDF file.\n\nCVE-2014-3478\n\nBuffer overflow in the mconvert function in softmagic.c allows remote\nattackers to cause a denial of service (application crash) via a\ncrafted Pascal string in a FILE_PSTRING conversion.\n\nCVE-2014-0238\n\nThe cdf_read_property_info function in cdf.c allows remote attackers\nto cause a denial of service (infinite loop or out-of-bounds memory\naccess) via a vector that (1) has zero length or (2) is too long.\n\nCVE-2014-0237\n\nThe cdf_unpack_summary_info function in cdf.c allows remote attackers\nto cause a denial of service (performance degradation) by triggering\nmany file_printf calls.\n\nCVE-2014-0207\n\nThe cdf_read_short_sector function in cdf.c allows remote attackers to\ncause a denial of service (assertion failure and application exit) via\na crafted CDF file.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2014/07/msg00013.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze-lts/file\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Upgrade the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libmagic-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:libmagic1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-magic-dbg\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"file\", reference:\"5.04-5+squeeze6\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagic-dev\", reference:\"5.04-5+squeeze6\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libmagic1\", reference:\"5.04-5+squeeze6\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"python-magic\", reference:\"5.04-5+squeeze6\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"python-magic-dbg\", reference:\"5.04-5+squeeze6\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-02-01T01:20:49", "description": "A denial of service flaw was found in the way the File Information\n(fileinfo) extension parsed certain Composite Document Format (CDF)\nfiles. A remote attacker could use this flaw to crash a PHP\napplication using fileinfo via a specially crafted CDF file.\n\nBuffer overflow in the mconvert function in softmagic.c in file before\n5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x\nbefore 5.5.14, allows remote attackers to cause a denial of service\n(application crash) via a crafted Pascal string in a FILE_PSTRING\nconversion.\n\nfile before 5.19 does not properly restrict the amount of data read\nduring a regex search, which allows remote attackers to cause a denial\nof service (CPU consumption) via a crafted file that triggers\nbacktracking during processing of an awk rule.\n\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2013-7345 .", "edition": 24, "published": "2014-10-12T00:00:00", "title": "Amazon Linux AMI : file (ALAS-2014-382)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:file-devel", "p-cpe:/a:amazon:linux:file", "p-cpe:/a:amazon:linux:file-static", "p-cpe:/a:amazon:linux:file-debuginfo", "p-cpe:/a:amazon:linux:file-libs", "p-cpe:/a:amazon:linux:python-magic", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2014-382.NASL", "href": "https://www.tenable.com/plugins/nessus/78325", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-382.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(78325);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-0207\", \"CVE-2014-0237\", \"CVE-2014-0238\", \"CVE-2014-3478\", \"CVE-2014-3479\", \"CVE-2014-3480\", \"CVE-2014-3487\", \"CVE-2014-3538\");\n script_xref(name:\"ALAS\", value:\"2014-382\");\n\n script_name(english:\"Amazon Linux AMI : file (ALAS-2014-382)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A denial of service flaw was found in the way the File Information\n(fileinfo) extension parsed certain Composite Document Format (CDF)\nfiles. A remote attacker could use this flaw to crash a PHP\napplication using fileinfo via a specially crafted CDF file.\n\nBuffer overflow in the mconvert function in softmagic.c in file before\n5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x\nbefore 5.5.14, allows remote attackers to cause a denial of service\n(application crash) via a crafted Pascal string in a FILE_PSTRING\nconversion.\n\nfile before 5.19 does not properly restrict the amount of data read\nduring a regex search, which allows remote attackers to cause a denial\nof service (CPU consumption) via a crafted file that triggers\nbacktracking during processing of an awk rule.\n\nNOTE: this vulnerability exists because of an incomplete fix for\nCVE-2013-7345 .\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-382.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update file' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:file-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/07/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/10/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"file-5.19-1.18.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"file-debuginfo-5.19-1.18.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"file-devel-5.19-1.18.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"file-libs-5.19-1.18.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"file-static-5.19-1.18.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"python-magic-5.19-1.18.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-debuginfo / file-devel / file-libs / file-static / etc\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T12:50:39", "description": "From Red Hat Security Advisory 2016:0760 :\n\nAn update for file is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es) :\n\n* Multiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use\nthis flaw to crash file via a specially crafted CDF file.\n(CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for\nreporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was\ndiscovered by Jan Kaluza (Red Hat Web Stack Team) and the\nCVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat\nProduct Security).\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8\nTechnical Notes linked from the References section.", "edition": 24, "published": "2016-05-16T00:00:00", "title": "Oracle Linux 6 : file (ELSA-2016-0760)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "modified": "2016-05-16T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:python-magic", "p-cpe:/a:oracle:linux:file-devel", "p-cpe:/a:oracle:linux:file", "p-cpe:/a:oracle:linux:file-static", "p-cpe:/a:oracle:linux:file-libs"], "id": "ORACLELINUX_ELSA-2016-0760.NASL", "href": "https://www.tenable.com/plugins/nessus/91149", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2016:0760 and \n# Oracle Linux Security Advisory ELSA-2016-0760 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(91149);\n script_version(\"2.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9620\", \"CVE-2014-9653\");\n script_xref(name:\"RHSA\", value:\"2016:0760\");\n\n script_name(english:\"Oracle Linux 6 : file (ELSA-2016-0760)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2016:0760 :\n\nAn update for file is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es) :\n\n* Multiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use\nthis flaw to crash file via a specially crafted CDF file.\n(CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for\nreporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was\ndiscovered by Jan Kaluza (Red Hat Web Stack Team) and the\nCVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat\nProduct Security).\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8\nTechnical Notes linked from the References section.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2016-May/006057.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected file packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"file-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"file-devel-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"file-libs-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"file-static-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"python-magic-5.04-30.el6\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-devel / file-libs / file-static / python-magic\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:30:38", "description": "An update for file is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es) :\n\n* Multiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use\nthis flaw to crash file via a specially crafted CDF file.\n(CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for\nreporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was\ndiscovered by Jan Kaluza (Red Hat Web Stack Team) and the\nCVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat\nProduct Security).\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8\nTechnical Notes linked from the References section.", "edition": 28, "published": "2016-05-17T00:00:00", "title": "CentOS 6 : file (CESA-2016:0760)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "modified": "2016-05-17T00:00:00", "cpe": ["p-cpe:/a:centos:centos:file-libs", "p-cpe:/a:centos:centos:file-static", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:file", "p-cpe:/a:centos:centos:file-devel", "p-cpe:/a:centos:centos:python-magic"], "id": "CENTOS_RHSA-2016-0760.NASL", "href": "https://www.tenable.com/plugins/nessus/91167", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2016:0760 and \n# CentOS Errata and Security Advisory 2016:0760 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(91167);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9620\", \"CVE-2014-9653\");\n script_xref(name:\"RHSA\", value:\"2016:0760\");\n\n script_name(english:\"CentOS 6 : file (CESA-2016:0760)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for file is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nThe file command is used to identify a particular file according to\nthe type of data the file contains. It can identify many different\nfile types, including Executable and Linkable Format (ELF) binary\nfiles, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es) :\n\n* Multiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to\ncause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use\nthis flaw to crash file via a specially crafted CDF file.\n(CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and\nLinkable Format (ELF) files. A remote attacker could use these flaws\nto cause file to crash, disclose portions of its memory, or consume an\nexcessive amount of system resources. (CVE-2014-3710, CVE-2014-8116,\nCVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for\nreporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was\ndiscovered by Jan Kaluza (Red Hat Web Stack Team) and the\nCVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat\nProduct Security).\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8\nTechnical Notes linked from the References section.\"\n );\n # https://lists.centos.org/pipermail/centos-cr-announce/2016-May/002805.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?990dcc10\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected file packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-9653\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/05/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"file-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"file-devel-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"file-libs-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"file-static-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"python-magic-5.04-30.el6\")) flag++;\n\n\nif (flag)\n{\n cr_plugin_caveat = '\\n' +\n 'NOTE: The security advisory associated with this vulnerability has a\\n' +\n 'fixed package version that may only be available in the continuous\\n' +\n 'release (CR) repository for CentOS, until it is present in the next\\n' +\n 'point release of CentOS.\\n\\n' +\n\n 'If an equal or higher package level does not exist in the baseline\\n' +\n 'repository for your major version of CentOS, then updates from the CR\\n' +\n 'repository will need to be applied in order to address the\\n' +\n 'vulnerability.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + cr_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-devel / file-libs / file-static / python-magic\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:49:15", "description": "Security Fix(es) :\n\n - Multiple flaws were found in the file regular expression\n rules for detecting various files. A remote attacker\n could use these flaws to cause file to consume an\n excessive amount of CPU. (CVE-2014-3538)\n\n - A denial of service flaw was found in the way file\n parsed certain Composite Document Format (CDF) files. A\n remote attacker could use this flaw to crash file via a\n specially crafted CDF file. (CVE-2014-3587)\n\n - Multiple flaws were found in the way file parsed\n Executable and Linkable Format (ELF) files. A remote\n attacker could use these flaws to cause file to crash,\n disclose portions of its memory, or consume an excessive\n amount of system resources. (CVE-2014-3710,\n CVE-2014-8116, CVE-2014-8117, CVE-2014-9620,\n CVE-2014-9653)", "edition": 14, "published": "2016-06-09T00:00:00", "title": "Scientific Linux Security Update : file on SL6.x i386/x86_64 (20160510)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "modified": "2016-06-09T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:file-static", "p-cpe:/a:fermilab:scientific_linux:file-libs", "p-cpe:/a:fermilab:scientific_linux:file-devel", "p-cpe:/a:fermilab:scientific_linux:file-debuginfo", "p-cpe:/a:fermilab:scientific_linux:file", "p-cpe:/a:fermilab:scientific_linux:python-magic", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20160510_FILE_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/91537", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(91537);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-3538\", \"CVE-2014-3587\", \"CVE-2014-3710\", \"CVE-2014-8116\", \"CVE-2014-8117\", \"CVE-2014-9620\", \"CVE-2014-9653\");\n\n script_name(english:\"Scientific Linux Security Update : file on SL6.x i386/x86_64 (20160510)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - Multiple flaws were found in the file regular expression\n rules for detecting various files. A remote attacker\n could use these flaws to cause file to consume an\n excessive amount of CPU. (CVE-2014-3538)\n\n - A denial of service flaw was found in the way file\n parsed certain Composite Document Format (CDF) files. A\n remote attacker could use this flaw to crash file via a\n specially crafted CDF file. (CVE-2014-3587)\n\n - Multiple flaws were found in the way file parsed\n Executable and Linkable Format (ELF) files. A remote\n attacker could use these flaws to cause file to crash,\n disclose portions of its memory, or consume an excessive\n amount of system resources. (CVE-2014-3710,\n CVE-2014-8116, CVE-2014-8117, CVE-2014-9620,\n CVE-2014-9653)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1606&L=scientific-linux-errata&F=&S=&P=850\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd127452\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:file-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:python-magic\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2016/05/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2016/06/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2016-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"file-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"file-debuginfo-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"file-devel-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"file-libs-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"file-static-5.04-30.el6\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"python-magic-5.04-30.el6\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"file / file-debuginfo / file-devel / file-libs / file-static / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:24:34", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "description": "**CentOS Errata and Security Advisory** CESA-2015:2155\n\n\nThe file command is used to identify a particular file according to the \ntype of data the file contains. It can identify many different file \ntypes, including Executable and Linkable Format (ELF) binary files, \nsystem libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use either\nof these flaws to crash file, or an application using file, via a specially\ncrafted CDF file. (CVE-2014-0207, CVE-2014-0237, CVE-2014-0238,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings. A\nremote attacker could cause file to crash if it was used to identify the\ntype of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to cause\nfile to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and Linkable\nFormat (ELF) files. A remote attacker could use these flaws to cause file\nto crash, disclose portions of its memory, or consume an excessive amount\nof system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,\nCVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for reporting\nthe CVE-2014-8116 and CVE-2014-8117 issues. The CVE-2014-0207,\nCVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,\nCVE-2014-3487, CVE-2014-3710 issues were discovered by Francisco Alonso of\nRed Hat Product Security; the CVE-2014-3538 issue was discovered by Jan\nKalu\u017ea of the Red Hat Web Stack Team\n\nThe file packages have been updated to ensure correct operation on Power\nlittle endian and ARM 64-bit hardware architectures. (BZ#1224667,\nBZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2015-November/008418.html\n\n**Affected packages:**\nfile\nfile-devel\nfile-libs\nfile-static\npython-magic\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2015-2155.html", "edition": 3, "modified": "2015-11-30T19:28:42", "published": "2015-11-30T19:28:42", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2015-November/008418.html", "id": "CESA-2015:2155", "title": "file, python security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:36", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "description": "**CentOS Errata and Security Advisory** CESA-2016:0760\n\n\nThe file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the file regular expression rules for detecting various files. A remote attacker could use these flaws to cause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and Linkable Format (ELF) files. A remote attacker could use these flaws to cause file to crash, disclose portions of its memory, or consume an excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by Jan Kalu\u017ea (Red Hat Web Stack Team) and the CVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat Product Security).\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-cr-announce/2016-May/009005.html\n\n**Affected packages:**\nfile\nfile-devel\nfile-libs\nfile-static\npython-magic\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2016-0760.html", "edition": 3, "modified": "2016-05-16T10:13:44", "published": "2016-05-16T10:13:44", "href": "http://lists.centos.org/pipermail/centos-cr-announce/2016-May/009005.html", "id": "CESA-2016:0760", "title": "file, python security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:28:59", "bulletinFamily": "unix", "cvelist": ["CVE-2013-7345", "CVE-2014-0237", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4721", "CVE-2014-4049", "CVE-2014-0238"], "description": "**CentOS Errata and Security Advisory** CESA-2014:1013\n\n\nPHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server. PHP's fileinfo module provides functions used to identify a\nparticular file according to the type of data contained by the file.\n\nA denial of service flaw was found in the File Information (fileinfo)\nextension rules for detecting AWK files. A remote attacker could use this\nflaw to cause a PHP application using fileinfo to consume an excessive\namount of CPU. (CVE-2013-7345)\n\nMultiple denial of service flaws were found in the way the File Information\n(fileinfo) extension parsed certain Composite Document Format (CDF) files.\nA remote attacker could use either of these flaws to crash a PHP\napplication using fileinfo via a specially crafted CDF file.\n(CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480,\nCVE-2014-3487)\n\nA heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT\nrecords. A malicious DNS server or a man-in-the-middle attacker could\npossibly use this flaw to execute arbitrary code as the PHP interpreter if\na PHP application used the dns_get_record() function to perform a DNS\nquery. (CVE-2014-4049)\n\nA type confusion issue was found in PHP's phpinfo() function. A malicious\nscript author could possibly use this flaw to disclose certain portions of\nserver memory. (CVE-2014-4721)\n\nA type confusion issue was found in the SPL ArrayObject and\nSPLObjectStorage classes' unserialize() method. A remote attacker able to\nsubmit specially crafted input to a PHP application, which would then\nunserialize this input using one of the aforementioned methods, could use\nthis flaw to execute arbitrary code with the privileges of the user running\nthat PHP application. (CVE-2014-3515)\n\nThe CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479,\nCVE-2014-3480, and CVE-2014-3487 issues were discovered by Francisco Alonso\nof Red Hat Product Security.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-August/032506.html\n\n**Affected packages:**\nphp\nphp-bcmath\nphp-cli\nphp-common\nphp-dba\nphp-devel\nphp-embedded\nphp-enchant\nphp-fpm\nphp-gd\nphp-intl\nphp-ldap\nphp-mbstring\nphp-mysql\nphp-mysqlnd\nphp-odbc\nphp-pdo\nphp-pgsql\nphp-process\nphp-pspell\nphp-recode\nphp-snmp\nphp-soap\nphp-xml\nphp-xmlrpc\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-1013.html", "edition": 3, "modified": "2014-08-06T14:38:20", "published": "2014-08-06T14:38:20", "href": "http://lists.centos.org/pipermail/centos-announce/2014-August/032506.html", "id": "CESA-2014:1013", "title": "php security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:47:00", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0207", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3587", "CVE-2014-3710", "CVE-2014-8116", "CVE-2014-8117", "CVE-2014-9652", "CVE-2014-9653"], "description": "The file command is used to identify a particular file according to the \ntype of data the file contains. It can identify many different file \ntypes, including Executable and Linkable Format (ELF) binary files, \nsystem libraries, RPM packages, and different graphics formats.\n\nMultiple denial of service flaws were found in the way file parsed certain\nComposite Document Format (CDF) files. A remote attacker could use either\nof these flaws to crash file, or an application using file, via a specially\ncrafted CDF file. (CVE-2014-0207, CVE-2014-0237, CVE-2014-0238,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587)\n\nTwo flaws were found in the way file processed certain Pascal strings. A\nremote attacker could cause file to crash if it was used to identify the\ntype of the attacker-supplied file. (CVE-2014-3478, CVE-2014-9652)\n\nMultiple flaws were found in the file regular expression rules for\ndetecting various files. A remote attacker could use these flaws to cause\nfile to consume an excessive amount of CPU. (CVE-2014-3538)\n\nMultiple flaws were found in the way file parsed Executable and Linkable\nFormat (ELF) files. A remote attacker could use these flaws to cause file\nto crash, disclose portions of its memory, or consume an excessive amount\nof system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117,\nCVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch of Intra2net AG for reporting\nthe CVE-2014-8116 and CVE-2014-8117 issues. The CVE-2014-0207,\nCVE-2014-0237, CVE-2014-0238, CVE-2014-3478, CVE-2014-3479, CVE-2014-3480,\nCVE-2014-3487, CVE-2014-3710 issues were discovered by Francisco Alonso of\nRed Hat Product Security; the CVE-2014-3538 issue was discovered by Jan\nKalu\u017ea of the Red Hat Web Stack Team\n\nThe file packages have been updated to ensure correct operation on Power\nlittle endian and ARM 64-bit hardware architectures. (BZ#1224667,\nBZ#1224668, BZ#1157850, BZ#1067688).\n\nAll file users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.", "modified": "2018-04-12T03:32:44", "published": "2015-11-19T19:41:30", "id": "RHSA-2015:2155", "href": "https://access.redhat.com/errata/RHSA-2015:2155", "type": "redhat", "title": "(RHSA-2015:2155) Moderate: file security and bug fix update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:44:58", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3538", "CVE-2014-3587", "CVE-2014-3710", "CVE-2014-8116", "CVE-2014-8117", "CVE-2014-9620", "CVE-2014-9653"], "description": "The file command is used to identify a particular file according to the type of data the file contains. It can identify many different file types, including Executable and Linkable Format (ELF) binary files, system libraries, RPM packages, and different graphics formats.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the file regular expression rules for detecting various files. A remote attacker could use these flaws to cause file to consume an excessive amount of CPU. (CVE-2014-3538)\n\n* A denial of service flaw was found in the way file parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash file via a specially crafted CDF file. (CVE-2014-3587)\n\n* Multiple flaws were found in the way file parsed Executable and Linkable Format (ELF) files. A remote attacker could use these flaws to cause file to crash, disclose portions of its memory, or consume an excessive amount of system resources. (CVE-2014-3710, CVE-2014-8116, CVE-2014-8117, CVE-2014-9620, CVE-2014-9653)\n\nRed Hat would like to thank Thomas Jarosch (Intra2net AG) for reporting CVE-2014-8116 and CVE-2014-8117. The CVE-2014-3538 issue was discovered by Jan Kalu\u017ea (Red Hat Web Stack Team) and the CVE-2014-3710 issue was discovered by Francisco Alonso (Red Hat Product Security).\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 6.8 Release Notes and Red Hat Enterprise Linux 6.8 Technical Notes linked from the References section.", "modified": "2018-06-06T20:24:22", "published": "2016-05-10T10:42:18", "id": "RHSA-2016:0760", "href": "https://access.redhat.com/errata/RHSA-2016:0760", "type": "redhat", "title": "(RHSA-2016:0760) Moderate: file security, bug fix, and enhancement update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:47", "bulletinFamily": "unix", "cvelist": ["CVE-2013-7345", "CVE-2014-0207", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3515", "CVE-2014-4049", "CVE-2014-4721"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server. PHP's fileinfo module provides functions used to identify a\nparticular file according to the type of data contained by the file.\n\nA denial of service flaw was found in the File Information (fileinfo)\nextension rules for detecting AWK files. A remote attacker could use this\nflaw to cause a PHP application using fileinfo to consume an excessive\namount of CPU. (CVE-2013-7345)\n\nMultiple denial of service flaws were found in the way the File Information\n(fileinfo) extension parsed certain Composite Document Format (CDF) files.\nA remote attacker could use either of these flaws to crash a PHP\napplication using fileinfo via a specially crafted CDF file.\n(CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479, CVE-2014-3480,\nCVE-2014-3487)\n\nA heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT\nrecords. A malicious DNS server or a man-in-the-middle attacker could\npossibly use this flaw to execute arbitrary code as the PHP interpreter if\na PHP application used the dns_get_record() function to perform a DNS\nquery. (CVE-2014-4049)\n\nA type confusion issue was found in PHP's phpinfo() function. A malicious\nscript author could possibly use this flaw to disclose certain portions of\nserver memory. (CVE-2014-4721)\n\nA type confusion issue was found in the SPL ArrayObject and\nSPLObjectStorage classes' unserialize() method. A remote attacker able to\nsubmit specially crafted input to a PHP application, which would then\nunserialize this input using one of the aforementioned methods, could use\nthis flaw to execute arbitrary code with the privileges of the user running\nthat PHP application. (CVE-2014-3515)\n\nThe CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3479,\nCVE-2014-3480, and CVE-2014-3487 issues were discovered by Francisco Alonso\nof Red Hat Product Security.\n\nAll php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd daemon must be restarted for the update to\ntake effect.\n", "modified": "2018-04-12T03:33:28", "published": "2014-08-06T04:00:00", "id": "RHSA-2014:1013", "href": "https://access.redhat.com/errata/RHSA-2014:1013", "type": "redhat", "title": "(RHSA-2014:1013) Moderate: php security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:56", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0207", "CVE-2014-0237", "CVE-2014-0238", "CVE-2014-2497", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3515", "CVE-2014-3538", "CVE-2014-3587", "CVE-2014-3597", "CVE-2014-3668", "CVE-2014-3669", "CVE-2014-3670", "CVE-2014-3710", "CVE-2014-4049", "CVE-2014-4670", "CVE-2014-4698", "CVE-2014-4721", "CVE-2014-5120"], "description": "PHP is an HTML-embedded scripting language commonly used with the Apache\nHTTP Server.\n\nA buffer overflow flaw was found in the Exif extension. A specially crafted\nJPEG or TIFF file could cause a PHP application using the exif_thumbnail()\nfunction to crash or, possibly, execute arbitrary code. (CVE-2014-3670)\n\nMultiple buffer overflow flaws were found in the way PHP parsed DNS\nresponses. A malicious DNS server or a man-in-the-middle attacker could\nuse these flaws to crash or, possibly, execute arbitrary code with the\nprivileges of a PHP application that uses the dns_get_record() function.\n(CVE-2014-4049, CVE-2014-3597)\n\nMultiple denial of service flaws were found in the File Information\n(fileinfo) extension. A remote attacker could use these flaws to cause a\nPHP application using fileinfo to consume an excessive amount of CPU and\npossibly crash. (CVE-2014-0237, CVE-2014-0238, CVE-2014-3538)\n\nMultiple boundary check flaws were found in the File Information (fileinfo)\nextension. A remote attacker could use these flaws to cause a PHP\napplication using fileinfo to crash. (CVE-2014-0207, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, CVE-2014-3587, CVE-2014-3710)\n\nA type confusion issue was found in PHP's phpinfo() function. A malicious\nscript author could possibly use this flaw to disclose certain portions of\nserver memory. (CVE-2014-4721)\n\nA type confusion issue was found in the SPL ArrayObject and\nSPLObjectStorage classes' unserialize() method. A remote attacker able to\nsubmit specially crafted input to a PHP application, which would then\nunserialize this input using one of the aforementioned methods, could use\nthis flaw to execute arbitrary code with the privileges of the user running\nthat PHP application. (CVE-2014-3515)\n\nTwo use-after-free flaws were found in the way PHP handled certain Standard\nPHP Library (SPL) Iterators and ArrayIterators. A malicious script author\ncould possibly use either of these flaws to disclose certain portions of\nserver memory. (CVE-2014-4670, CVE-2014-4698)\n\nAn integer overflow flaw was found in the way custom objects were\nunserialized. Specially crafted input processed by the unserialize()\nfunction could cause a PHP application to crash. (CVE-2014-3669)\n\nIt was found that PHP's gd extension did not properly handle file names\nwith a null character. A remote attacker could possibly use this flaw to\nmake a PHP application access unexpected files and bypass intended file\nsystem access restrictions. (CVE-2014-5120)\n\nA NULL pointer dereference flaw was found in the gdImageCreateFromXpm()\nfunction of PHP's gd extension. A remote attacker could use this flaw to\ncrash a PHP application using gd via a specially crafted X PixMap (XPM)\nfile. (CVE-2014-2497)\n\nAn out of bounds read flaw was found in the way the xmlrpc extension parsed\ndates in the ISO 8601 format. A specially crafted XML-RPC request or\nresponse could possibly cause a PHP application to crash. (CVE-2014-3668)\n\nThe CVE-2014-0207, CVE-2014-0237, CVE-2014-0238, CVE-2014-3478,\nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487, and CVE-2014-3710 issues were\ndiscovered by Francisco Alonso of Red Hat Product Security; the\nCVE-2014-3538 issue was discovered by Jan Kalu\u017ea of the Red Hat Web Stack\nTeam; the CVE-2014-3597 issue was discovered by David Kut\u00e1lek of Red Hat\nBaseOS QE.\n\nAll php55-php users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing the\nupdated packages, the httpd24-httpd service must be restarted for the\nupdate to take effect.\n", "modified": "2018-06-13T01:28:25", "published": "2014-10-30T04:00:00", "id": "RHSA-2014:1766", "href": "https://access.redhat.com/errata/RHSA-2014:1766", "type": "redhat", "title": "(RHSA-2014:1766) Important: php55-php security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:13", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652", "CVE-2014-0238"], "description": "[5.11-31]\n- fix #1255396 - Make the build ID output consistent with other tools\n[5.11-30]\n- fix CVE-2014-8116 - bump the acceptable ELF program headers count to 2048\n[5.11-29]\n- fix #839229 - fix detection of version of XML files\n[5.11-28]\n- fix #839229 - fix detection of version of XML files\n[5.11-27]\n- fix CVE-2014-0207 - cdf_read_short_sector insufficient boundary check\n- fix CVE-2014-0237 - cdf_unpack_summary_info() excessive looping DoS\n- fix CVE-2014-0238 - CDF property info parsing nelements infinite loop\n- fix CVE-2014-3478 - mconvert incorrect handling of truncated pascal string\n- fix CVE-2014-3479 - fix extensive backtracking in regular expression\n- fix CVE-2014-3480 - cdf_count_chain insufficient boundary check\n- fix CVE-2014-3487 - cdf_read_property_info insufficient boundary check\n- fix CVE-2014-3538 - unrestricted regular expression matching\n- fix CVE-2014-3587 - fix cdf_read_property_info\n- fix CVE-2014-3710 - out-of-bounds read in elf note headers\n- fix CVE-2014-8116 - multiple denial of service issues (resource consumption)\n- fix CVE-2014-8117 - denial of service issue (resource consumption)\n- fix CVE-2014-9652 - out of bounds read in mconvert()\n- fix CVE-2014-9653 - malformed elf file causes access to uninitialized memory\n[5.11-26]\n- fix #1080452 - remove .orig files from magic directory\n[5.11-25]\n- fix #1224667, #1224668 - show additional info for Linux swap files\n[5.11-24]\n- fix #1064268 - fix stray return -1\n[5.11-23]\n- fix #1094648 - improve Minix detection pattern to fix false positives\n- fix #1161912 - trim white-spaces during ISO9660 detection\n- fix #1157850 - fix detection of ppc64le ELF binaries\n- fix #1161911 - display 'from' field on 32bit ppc core\n- fix #1064167 - revert MAXMIME patch\n- fix #1064268 - detect Dwarf debuginfo as 'not stripped'\n- fix #1082689 - fix invalid read when matched pattern is the last one tried\n- fix #1080362 - remove deadcode and OFFSET_OOB redefinition\n[5.11-22]\n- fix #1067688 - add support for aarch64 ELF binaries", "edition": 4, "modified": "2015-11-23T00:00:00", "published": "2015-11-23T00:00:00", "id": "ELSA-2015-2155", "href": "http://linux.oracle.com/errata/ELSA-2015-2155.html", "title": "file security and bug fix update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:43", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3587", "CVE-2012-1571", "CVE-2014-9620", "CVE-2014-3538", "CVE-2014-3710", "CVE-2014-9653"], "description": "[5.04-30]\n- fix CVE-2014-3538 (unrestricted regular expression matching)\n[5.04-29]\n- fix #1284826 - try to read ELF header to detect corrupted one\n[5.04-28]\n- fix #1263987 - fix bugs found by coverity in the patch\n[5.04-27]\n- fix CVE-2014-3587 (incomplete fix for CVE-2012-1571)\n- fix CVE-2014-3710 (out-of-bounds read in elf note headers)\n- fix CVE-2014-8116 (multiple DoS issues (resource consumption))\n- fix CVE-2014-8117 (denial of service issue (resource consumption))\n- fix CVE-2014-9620 (limit the number of ELF notes processed)\n- fix CVE-2014-9653 (malformed elf file causes access to uninitialized memory)\n[5.04-26]\n- fix #809898 - add support for detection of Python 2.7 byte-compiled files\n[5.04-25]\n- fix #1263987 - fix coredump execfn detection on ppc64 and s390\n[5.04-24]\n- fix #966953 - include msooxml file in magic.mgc generation\n[5.04-23]\n- fix #966953 - increate the strength of MSOOXML magic patterns\n[5.04-22]\n- fix #1169509 - add support for Java 1.7 and 1.8\n- fix #1243650 - comment out too-sensitive Pascal magic\n- fix #1080453 - remove .orig files from magic directory\n- fix #1161058 - add support for EPUB\n- fix #1162149 - remove parts of patches patching .orig files\n- fix #1154802 - fix detection of zip files containing file named 'mime'\n- fix #1246073 - fix detection UTF8 and UTF16 encoded XML files\n- fix #1263987 - add new 'execfn' to coredump output to show the real name of\n executable which generated the coredump\n- fix #809898 - add support for detection of Python 3.2-3.5 byte-compiled files\n- fix #966953 - backport support for MSOOXML", "edition": 4, "modified": "2016-05-12T00:00:00", "published": "2016-05-12T00:00:00", "id": "ELSA-2016-0760", "href": "http://linux.oracle.com/errata/ELSA-2016-0760.html", "title": "file security, bug fix, and enhancement update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-7345", "CVE-2014-0237", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4721", "CVE-2014-4049", "CVE-2014-0238"], "description": "[5.4.16-23]\n- fileinfo: cdf_unpack_summary_info() excessive looping\n DoS. CVE-2014-0237\n- fileinfo: CDF property info parsing nelements infinite\n loop. CVE-2014-0238\n- fileinfo: cdf_check_stream_offset insufficient boundary\n check. CVE-2014-3479\n- fileinfo: cdf_count_chain insufficient boundary check\n CVE-2014-3480\n- fileinfo: cdf_read_short_sector insufficient boundary\n check. CVE-2014-0207\n- fileinfo: cdf_read_property_info insufficient boundary\n check. CVE-2014-3487\n- fileinfo: fix extensive backtracking CVE-2013-7345\n- core: type confusion issue in phpinfo(). CVE-2014-4721\n- core: fix heap-based buffer overflow in DNS TXT record\n parsing. CVE-2014-4049\n- core: unserialize() SPL ArrayObject / SPLObjectStorage\n type confusion flaw. CVE-2014-3515", "edition": 4, "modified": "2014-08-06T00:00:00", "published": "2014-08-06T00:00:00", "id": "ELSA-2014-1013", "href": "http://linux.oracle.com/errata/ELSA-2014-1013.html", "title": "php security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "f5": [{"lastseen": "2020-04-06T22:40:30", "bulletinFamily": "software", "cvelist": ["CVE-2014-8117", "CVE-2014-8116"], "description": "\nF5 Product Development has assigned ID 505251 (BIG-IP), ID 507694 (ARX), ID 509561 (BIG-IQ), ID 509562 (Enterprise Manager), and LRS-35343 (LineRate) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H515601 on the **Diagnostics **> **Identified **> **Low **page. \n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table.\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Severity | Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM | 12.0.0 - 12.1.5 \n11.0.0 - 11.6.5 \n10.0.0 - 10.2.4 | 13.0.0 | Low | file utility \nBIG-IP AAM | 12.0.0 - 12.1.5 \n11.4.0 - 11.6.5 | 13.0.0 | Low | file utility \nBIG-IP AFM | 12.0.0 - 12.1.5 \n11.3.0 - 11.6.5 | 13.0.0 | Low | file utility \nBIG-IP Analytics | 12.0.0 - 12.1.5 \n11.0.0 - 11.6.5 | 13.0.0 | Low | file utility \nBIG-IP APM | 12.0.0 - 12.1.5 \n11.0.0 - 11.6.5 \n10.1.0 - 10.2.4 | 13.0.0 | Low | file utility \nBIG-IP ASM | 12.0.0 - 12.1.5 \n11.0.0 - 11.6.5 \n10.0.0 - 10.2.4 | 13.0.0 | Low | file utility \nBIG-IP DNS | 12.0.0 - 12.1.5 | 13.0.0 | Low | file utility \nBIG-IP Edge Gateway | 11.0.0 - 11.3.0 \n10.1.0 - 10.2.4 | None | Low | file utility \nBIG-IP GTM | 11.0.0 - 11.6.5 \n10.0.0 - 10.2.4 | None | Low | file utility \nBIG-IP Link Controller | 12.0.0 - 12.1.5 \n11.0.0 - 11.6.5 \n10.0.0 - 10.2.4 | 13.0.0 | Low | file utility \nBIG-IP PEM | 12.0.0 - 12.1.5 \n11.3.0 - 11.6.5 | 13.0.0 | Low | file utility \nBIG-IP PSM | 11.0.0 - 11.4.1 \n10.0.0 - 10.2.4 | None | Low | file utility \nBIG-IP WebAccelerator | 11.0.0 - 11.3.0 \n10.0.0 - 10.2.4 | None | Low | file utility \nBIG-IP WOM | 11.0.0 - 11.3.0 \n10.0.0 - 10.2.4 | None | Low | file utility \nARX | 6.0.0 - 6.4.0 | None | Medium | file utility \nEnterprise Manager | 3.0.0 - 3.1.1 \n2.1.0 - 2.3.0 | None | Low | file utility \nFirePass | None | 7.0.0 \n6.0.0 - 6.1.0 | Not vulnerable | None \nBIG-IQ Centralized Management | 6.0.0 - 6.0.1 \n5.0.0 - 5.4.0 \n4.6.0 | None | Low | file utility \nBIG-IQ Cloud | 4.0.0 - 4.5.0 | None | Low | file utility \nBIG-IQ Device | 4.2.0 - 4.5.0 | None | Low | file utility \nBIG-IQ Security | 4.0.0 - 4.5.0 | None | Low | file utility \nBIG-IQ ADC | 4.5.0 | None | Low | file utility \nBIG-IQ Cloud and Orchestration | 1.0.0 | None | Low | file utility \nLineRate | 2.4.0 - 2.5.0 | None | Medium | file utility \nF5 WebSafe | None | 1.0.0 | Not vulnerable | None \nTraffix SDC | None | 4.0.0 - 4.1.0 \n3.3.2 - 3.5.1 | Not vulnerable | None\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nMitigation\n\nTo mitigate this vulnerability, you should permit management access to F5 products only over a secure network, and restrict command line access for affected systems to only trusted users. For more information, refer to [K13309: Restricting access to the Configuration utility by source IP address (11.x - 14.x)](<https://support.f5.com/csp/article/K13309>) and [K13092: Overview of securing access to the BIG-IP system](<https://support.f5.com/csp/article/K13092>).\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n", "edition": 1, "modified": "2020-03-17T05:55:00", "published": "2015-07-22T04:09:00", "id": "F5:K16347", "href": "https://support.f5.com/csp/article/K16347", "title": "Linux file utility vulnerabilities CVE-2014-8116 and CVE-2014-8117", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2016-09-26T17:23:12", "bulletinFamily": "software", "cvelist": ["CVE-2014-8117", "CVE-2014-8116"], "edition": 1, "description": "Vulnerability Recommended Actions\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Versions known to be not vulnerable** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nTo mitigate this vulnerability, you should permit management access to F5 products only over a secure network, and restrict command line access for affected systems to only trusted users. For more information, refer to SOL13309: Restricting access to the Configuration utility by source IP address (11.x) and SOL13092: Overview of securing access to the BIG-IP system.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n * SOL13123: Managing BIG-IP product hotfixes (11.x - 12.x)\n * SOL10025: Managing BIG-IP product hotfixes (10.x)\n * SOL9502: BIG-IP hotfix matrix\n", "modified": "2016-08-31T00:00:00", "published": "2015-04-09T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/300/sol16347.html", "id": "SOL16347", "type": "f5", "title": "SOL16347 - Linux file utility vulnerabilities CVE-2014-8116 and CVE-2014-8117", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-02-20T21:07:44", "bulletinFamily": "software", "cvelist": ["CVE-2014-0237", "CVE-2014-0238"], "description": "\nF5 Product Development has assigned ID 484319 (BIG-IP, BIG-IQ, Enterprise Manager) to this vulnerability, and has evaluated the currently supported releases for potential vulnerability.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct | Versions known to be vulnerable | Versions known to be not vulnerable | Severity | Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM | 11.0.0 - 11.6.0* \n10.1.0 - 10.2.4* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP AAM | 11.4.0 - 11.6.0* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP AFM | 11.3.0 - 11.6.0* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP Analytics | 11.0.0 - 11.6.0* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP APM | 11.0.0 - 11.6.0* \n10.1.0 - 10.2.4* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP ASM | 11.0.0 - 11.6.0* \n10.1.0 - 10.2.4* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP DNS | None | 12.0.0 | Not vulnerable | None \nBIG-IP Edge Gateway | 11.0.0 - 11.3.0* \n10.1.0 - 10.2.4* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IP GTM | 11.0.0 - 11.6.0* \n10.1.0 - 10.2.4* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IP Link Controller | 11.0.0 - 11.6.0* \n10.1.0 - 10.2.4* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP PEM | 11.3.0 - 11.6.0* | 12.0.0 | Low | **CDF fileinfo component from PHP package. \nBIG-IP PSM | 11.0.0 - 11.4.1* \n10.1.0 - 10.2.4* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IP WebAccelerator | 11.0.0 - 11.3.0* \n10.1.0 - 10.2.4* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IP WOM | 11.0.0 - 11.3.0* \n10.1.0 - 10.2.4* | None | Low | **CDF fileinfo component from PHP package. \nARX | None | 6.0.0 - 6.4.0 | Not vulnerable | None \nEnterprise Manager | 3.0.0 - 3.1.1* | None | Low | **CDF fileinfo component from PHP package. \nFirePass | None | 7.0.0 \n6.0.0 - 6.1.0 | Not vulnerable | None \nBIG-IQ Cloud | 4.0.0 - 4.5.0* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IQ Device | 4.2.0 - 4.5.0* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IQ Security | 4.0.0 - 4.5.0* | None | Low | **CDF fileinfo component from PHP package. \nBIG-IQ ADC | 4.5.0* | None | Low | **CDF fileinfo component from PHP package. \nLineRate | None | 2.5.0 - 2.6.0 | Not vulnerable | None \nF5 WebSafe | None | 1.0.0 | Not vulnerable | None \nTraffix SDC | None | 4.0.0 - 4.4.0 \n3.3.2 - 3.5.1 | Not vulnerable | None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the Severity value. Security Advisory articles published before this date do not list a Severity value.\n\n* The vulnerable code exists on the system; however, it is not used in a way that exposes the system to this vulnerability.\n\n** The affected component is an unused PHP function on the system.\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\nF5 responds to vulnerabilities in accordance with the Severity values published in the previous table. The Severity values and other security vulnerability parameters are defined in [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>).\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n", "edition": 1, "modified": "2016-01-09T02:24:00", "published": "2015-07-14T16:29:00", "id": "F5:K16954", "href": "https://support.f5.com/csp/article/K16954", "title": "Multiple PHP CDF vulnerabilities CVE-2014-0237 and CVE-2014-0238", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-11-09T00:10:00", "bulletinFamily": "software", "cvelist": ["CVE-2014-0237", "CVE-2014-0238"], "edition": 1, "description": " * [CVE-2014-0237 \n](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=2014-0237>) \nThe cdf_unpack_summary_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (performance degradation) by triggering many file_printf calls.\n * [CVE-2014-0238 \n](<http://cve.mitre.org/cgi-bin/cvename.cgi?name=2014-0238>) \nThe cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.\n", "modified": "2015-09-15T00:00:00", "published": "2015-07-14T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/900/sol16954.html", "id": "SOL16954", "title": "SOL16954 - Multiple PHP CDF vulnerabilities CVE-2014-0237 and CVE-2014-0238", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:13", "bulletinFamily": "software", "cvelist": ["CVE-2014-3710"], "edition": 1, "description": "Recommended action\n\nNone \n\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "modified": "2014-12-08T00:00:00", "published": "2014-12-08T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/800/sol15898.html", "id": "SOL15898", "title": "SOL15898 - PHP vulnerability CVE-2014-3710", "type": "f5", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2016-09-26T17:23:06", "bulletinFamily": "software", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3981", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4049"], "edition": 1, "description": "Recommended Action\n\nNone\n\nSupplemental Information\n\n * [SOL9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/kb/en-us/solutions/public/9000/900/sol9970.html>)\n * [SOL9957: Creating a custom RSS feed to view new and updated documents.](<https://support.f5.com/kb/en-us/solutions/public/9000/900/sol9957.html>)\n * [SOL4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/kb/en-us/solutions/public/4000/600/sol4602.html>)\n * [SOL4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/kb/en-us/solutions/public/4000/900/sol4918.html>)\n", "modified": "2014-08-12T00:00:00", "published": "2014-08-12T00:00:00", "href": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15498.html", "id": "SOL15498", "title": "SOL15498 - Multiple PHP vulnerabilities", "type": "f5", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:22:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3021-2 security@debian.org\nhttp://www.debian.org/security/ Luciano Bello\nSeptember 10, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : file\nCVE ID : CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-3478\n CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3538\n CVE-2014-3587\n\nThis update corrects DSA 3021-1, which introduced a regression in the\ndetection of a some "Composite Document Files" (CDF), marking them look\nas corrupted, with the error: "Can't expand summary_info".\n\nOn additional information, 5.11-2+deb7u4 changed the detection of\ncertain text files in the same way php5 did this in 5.4.4-14+deb7u13.\nSince the new output is more accurate and this change also restored\nthe better detection as seen in the squeeze version of file, this is\nnot being reverted.\n\nFor reference, the original advisory text follows:\n\n Multiple security issues have been found in file, a tool to determine\n a file type. These vulnerabilities allow remote attackers to cause a\n denial of service, via resource consumption or application crash.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 5.11-2+deb7u5.\n\nWe recommend that you upgrade your file packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2014-09-10T21:29:46", "published": "2014-09-10T21:29:46", "id": "DEBIAN:DSA-3021-2:CD892", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00209.html", "title": "[SECURITY] [DSA 3021-2] file regression update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-08-12T00:48:05", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3587", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3021-1 security@debian.org\nhttp://www.debian.org/security/ Luciano Bello\nSeptember 09, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : file\nCVE ID : CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-3478 \n CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3538\n CVE-2014-3587\n\nMultiple security issues have been found in file, a tool to determine \na file type. These vulnerabilities allow remote attackers to cause a \ndenial of service, via resource consumption or application crash.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 5.11-2+deb7u4.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion file 1:5.19-2.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion file 1:5.19-2.\n\nWe recommend that you upgrade your file packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 7, "modified": "2014-09-09T13:18:31", "published": "2014-09-09T13:18:31", "id": "DEBIAN:DSA-3021-1:1EAE4", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00206.html", "title": "[SECURITY] [DSA 3021-1] file security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-11T13:17:36", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-0238"], "description": "Package : file\nVersion : 5.04-5+squeeze6\nCVE ID : CVE-2014-0207 CVE-2014-0237 CVE-2014-0238 CVE-2014-3478\n CVE-2014-3479 CVE-2014-3480 CVE-2014-3487\n\nFix various denial of service attacks:\n\nCVE-2014-3487\n\n The cdf_read_property_info function does not properly validate a stream\n offset, which allows remote attackers to cause a denial of service\n (application crash) via a crafted CDF file.\n\nCVE-2014-3480\n\n The cdf_count_chain function in cdf.c in does not properly validate\n sector-count data, which allows remote attackers to cause a denial of \nservice\n (application crash) via a crafted CDF file.\n\nCVE-2014-3479\n\n The cdf_check_stream_offset function in cdf.c relies on incorrect\n sector-size data, which allows remote attackers to cause a denial of service \n (application crash) via a crafted stream offset in a CDF file.\n\nCVE-2014-3478\n\n Buffer overflow in the mconvert function in softmagic.c allows remote\n attackers to cause a denial of service (application crash) via a crafted\n Pascal string in a FILE_PSTRING conversion.\n\nCVE-2014-0238\n\n The cdf_read_property_info function in cdf.c allows remote attackers to\n cause a denial of service (infinite loop or out-of-bounds memory access) via\n a vector that (1) has zero length or (2) is too long.\n\nCVE-2014-0237\n\n The cdf_unpack_summary_info function in cdf.c allows remote attackers to\n cause a denial of service (performance degradation) by triggering many\n file_printf calls.\n\nCVE-2014-0207\n\n The cdf_read_short_sector function in cdf.c allows remote attackers to\n cause a denial of service (assertion failure and application exit) via a\n crafted CDF file.\n", "edition": 7, "modified": "2014-07-31T14:49:38", "published": "2014-07-31T14:49:38", "id": "DEBIAN:DLA-27-1:4882D", "href": "https://lists.debian.org/debian-lts-announce/2014/debian-lts-announce-201407/msg00013.html", "title": "[DLA 27-1] file security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-10-09T01:00:49", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4721"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2974-1 security@debian.org\nhttp://www.debian.org/security/ Salvatore Bonaccorso\nJuly 08, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : php5\nCVE ID : CVE-2014-0207 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480\n CVE-2014-3487 CVE-2014-3515 CVE-2014-4721\n\nSeveral vulnerabilities were found in PHP, a general-purpose scripting\nlanguage commonly used for web application development. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2014-0207\n\n Francisco Alonso of the Red Hat Security Response Team reported an\n incorrect boundary check in the cdf_read_short_sector() function.\n\nCVE-2014-3478\n\n Francisco Alonso of the Red Hat Security Response Team discovered a\n flaw in the way the truncated pascal string size in the mconvert()\n function is computed.\n\nCVE-2014-3479\n\n Francisco Alonso of the Red Hat Security Response Team reported an\n incorrect boundary check in the cdf_check_stream_offset() function.\n\nCVE-2014-3480\n\n Francisco Alonso of the Red Hat Security Response Team reported an\n insufficient boundary check in the cdf_count_chain() function.\n\nCVE-2014-3487\n\n Francisco Alonso of the Red Hat Security Response Team discovered an\n incorrect boundary check in the cdf_read_property_info() funtion.\n\nCVE-2014-3515\n\n Stefan Esser discovered that the ArrayObject and the\n SPLObjectStorage unserialize() handler do not verify the type of\n unserialized data before using it. A remote attacker could use this\n flaw to execute arbitrary code.\n\nCVE-2014-4721\n\n Stefan Esser discovered a type confusion issue affecting phpinfo(),\n which might allow an attacker to obtain sensitive information from\n process memory.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 5.4.4-14+deb7u12. In addition, this update contains several\nbugfixes originally targeted for the upcoming Wheezy point release.\n\nFor the testing distribution (jessie), these problems have been fixed in\nversion 5.6.0~rc2+dfsg-1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 5.6.0~rc2+dfsg-1.\n\nWe recommend that you upgrade your php5 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 9, "modified": "2014-07-08T21:35:04", "published": "2014-07-08T21:35:04", "id": "DEBIAN:DSA-2974-1:B6D91", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00155.html", "title": "[SECURITY] [DSA 2974-1] php5 security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:29:48", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-0237", "CVE-2014-8117", "CVE-2014-2270", "CVE-2014-0238"], "description": "Package : php5\nVersion : 5.3.3-7+squeeze24\nCVE ID : CVE-2014-0237 CVE-2014-0238 CVE-2014-2270 CVE-2014-8117\n\nBrief introduction\n\nCVE-2014-0237\n\n The cdf_unpack_summary_info function in cdf.c in the Fileinfo\n component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows\n remote attackers to cause a denial of service (performance\n degradation) by triggering many file_printf calls.\n\nCVE-2014-0238\n\n The cdf_read_property_info function in cdf.c in the Fileinfo\n component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows\n remote attackers to cause a denial of service (infinite loop\n or out-of-bounds memory access) via a vector that (1) has zero\n length or (2) is too long.\n\nCVE-2014-2270\n\n softmagic.c in file before 5.17 and libmagic allows context\n dependent attackers to cause a denial of service (out-of-bounds\n memory access and crash) via crafted offsets in the softmagic\n of a PE executable.\n\nCVE-2014-8117\n\n - Stop reporting bad capabilities after the first few.\n - limit the number of program and section header number of sections\n - limit recursion level\n\n\nCVE-2015-TEMP (no official CVE number available yet)\n - null pointer deference (PHP bugs: 68739 68740)\n - out-of-bounds memory access (file bug: 398)\n additional patches from CVE-2014-3478 added\n", "edition": 7, "modified": "2015-01-31T13:15:25", "published": "2015-01-31T13:15:25", "id": "DEBIAN:DLA-145-1:A5E11", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201501/msg00019.html", "title": "[SECURITY] [DLA 145-1] php5 security update", "type": "debian", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:36:56", "bulletinFamily": "unix", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-0237", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-0238"], "description": "**Issue Overview:**\n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. \n\nBuffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion. \n\nfile before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule.\n\nNOTE: this vulnerability exists because of an incomplete fix for [CVE-2013-7345 __](<https://access.redhat.com/security/cve/CVE-2013-7345>).\n\n \n**Affected Packages:** \n\n\nfile\n\n \n**Issue Correction:** \nRun _yum update file_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n file-devel-5.19-1.18.amzn1.i686 \n file-5.19-1.18.amzn1.i686 \n file-static-5.19-1.18.amzn1.i686 \n file-debuginfo-5.19-1.18.amzn1.i686 \n file-libs-5.19-1.18.amzn1.i686 \n \n noarch: \n python-magic-5.19-1.18.amzn1.noarch \n \n src: \n file-5.19-1.18.amzn1.src \n \n x86_64: \n file-5.19-1.18.amzn1.x86_64 \n file-devel-5.19-1.18.amzn1.x86_64 \n file-libs-5.19-1.18.amzn1.x86_64 \n file-debuginfo-5.19-1.18.amzn1.x86_64 \n file-static-5.19-1.18.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-07-23T13:57:00", "published": "2014-07-23T13:57:00", "id": "ALAS-2014-382", "href": "https://alas.aws.amazon.com/ALAS-2014-382.html", "title": "Medium: file", "type": "amazon", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-11-10T12:36:32", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3981", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4049"], "description": "**Issue Overview:**\n\nacinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file. \n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. \n\nA type confusion issue was found in the SPL ArrayObject and SPLObjectStorage classes' unserialize() method. A remote attacker able to submit specially crafted input to a PHP application, which would then unserialize this input using one of the aforementioned methods, could use this flaw to execute arbitrary code with the privileges of the user running that PHP application. \n\nBuffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion. \n\nA heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query. \n\n \n**Affected Packages:** \n\n\nphp54\n\n \n**Issue Correction:** \nRun _yum update php54_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n php54-gd-5.4.30-1.56.amzn1.i686 \n php54-intl-5.4.30-1.56.amzn1.i686 \n php54-snmp-5.4.30-1.56.amzn1.i686 \n php54-mysqlnd-5.4.30-1.56.amzn1.i686 \n php54-bcmath-5.4.30-1.56.amzn1.i686 \n php54-mbstring-5.4.30-1.56.amzn1.i686 \n php54-embedded-5.4.30-1.56.amzn1.i686 \n php54-xml-5.4.30-1.56.amzn1.i686 \n php54-xmlrpc-5.4.30-1.56.amzn1.i686 \n php54-debuginfo-5.4.30-1.56.amzn1.i686 \n php54-pdo-5.4.30-1.56.amzn1.i686 \n php54-dba-5.4.30-1.56.amzn1.i686 \n php54-tidy-5.4.30-1.56.amzn1.i686 \n php54-imap-5.4.30-1.56.amzn1.i686 \n php54-soap-5.4.30-1.56.amzn1.i686 \n php54-5.4.30-1.56.amzn1.i686 \n php54-enchant-5.4.30-1.56.amzn1.i686 \n php54-devel-5.4.30-1.56.amzn1.i686 \n php54-fpm-5.4.30-1.56.amzn1.i686 \n php54-common-5.4.30-1.56.amzn1.i686 \n php54-cli-5.4.30-1.56.amzn1.i686 \n php54-mysql-5.4.30-1.56.amzn1.i686 \n php54-odbc-5.4.30-1.56.amzn1.i686 \n php54-ldap-5.4.30-1.56.amzn1.i686 \n php54-pspell-5.4.30-1.56.amzn1.i686 \n php54-mssql-5.4.30-1.56.amzn1.i686 \n php54-recode-5.4.30-1.56.amzn1.i686 \n php54-mcrypt-5.4.30-1.56.amzn1.i686 \n php54-pgsql-5.4.30-1.56.amzn1.i686 \n php54-process-5.4.30-1.56.amzn1.i686 \n \n src: \n php54-5.4.30-1.56.amzn1.src \n \n x86_64: \n php54-mcrypt-5.4.30-1.56.amzn1.x86_64 \n php54-ldap-5.4.30-1.56.amzn1.x86_64 \n php54-imap-5.4.30-1.56.amzn1.x86_64 \n php54-5.4.30-1.56.amzn1.x86_64 \n php54-snmp-5.4.30-1.56.amzn1.x86_64 \n php54-pdo-5.4.30-1.56.amzn1.x86_64 \n php54-pspell-5.4.30-1.56.amzn1.x86_64 \n php54-dba-5.4.30-1.56.amzn1.x86_64 \n php54-embedded-5.4.30-1.56.amzn1.x86_64 \n php54-bcmath-5.4.30-1.56.amzn1.x86_64 \n php54-intl-5.4.30-1.56.amzn1.x86_64 \n php54-common-5.4.30-1.56.amzn1.x86_64 \n php54-xml-5.4.30-1.56.amzn1.x86_64 \n php54-fpm-5.4.30-1.56.amzn1.x86_64 \n php54-pgsql-5.4.30-1.56.amzn1.x86_64 \n php54-cli-5.4.30-1.56.amzn1.x86_64 \n php54-process-5.4.30-1.56.amzn1.x86_64 \n php54-soap-5.4.30-1.56.amzn1.x86_64 \n php54-tidy-5.4.30-1.56.amzn1.x86_64 \n php54-recode-5.4.30-1.56.amzn1.x86_64 \n php54-gd-5.4.30-1.56.amzn1.x86_64 \n php54-enchant-5.4.30-1.56.amzn1.x86_64 \n php54-mssql-5.4.30-1.56.amzn1.x86_64 \n php54-debuginfo-5.4.30-1.56.amzn1.x86_64 \n php54-mysqlnd-5.4.30-1.56.amzn1.x86_64 \n php54-odbc-5.4.30-1.56.amzn1.x86_64 \n php54-devel-5.4.30-1.56.amzn1.x86_64 \n php54-mysql-5.4.30-1.56.amzn1.x86_64 \n php54-mbstring-5.4.30-1.56.amzn1.x86_64 \n php54-xmlrpc-5.4.30-1.56.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-07-09T16:24:00", "published": "2014-07-09T16:24:00", "id": "ALAS-2014-367", "href": "https://alas.aws.amazon.com/ALAS-2014-367.html", "title": "Medium: php54", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:35:08", "bulletinFamily": "unix", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3981", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-4049"], "description": "**Issue Overview:**\n\nacinclude.m4, as used in the configure script in PHP 5.5.13 and earlier, allows local users to overwrite arbitrary files via a symlink attack on the /tmp/phpglibccheck file. \n\nA denial of service flaw was found in the way the File Information (fileinfo) extension parsed certain Composite Document Format (CDF) files. A remote attacker could use this flaw to crash a PHP application using fileinfo via a specially crafted CDF file. \n\nA type confusion issue was found in the SPL ArrayObject and SPLObjectStorage classes' unserialize() method. A remote attacker able to submit specially crafted input to a PHP application, which would then unserialize this input using one of the aforementioned methods, could use this flaw to execute arbitrary code with the privileges of the user running that PHP application. \n\nBuffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion. \n\nA heap-based buffer overflow flaw was found in the way PHP parsed DNS TXT records. A malicious DNS server or a man-in-the-middle attacker could possibly use this flaw to execute arbitrary code as the PHP interpreter if a PHP application used the dns_get_record() function to perform a DNS query.\n\n \n**Affected Packages:** \n\n\nphp55\n\n \n**Issue Correction:** \nRun _yum update php55_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n php55-mysqlnd-5.5.14-1.75.amzn1.i686 \n php55-soap-5.5.14-1.75.amzn1.i686 \n php55-embedded-5.5.14-1.75.amzn1.i686 \n php55-xml-5.5.14-1.75.amzn1.i686 \n php55-intl-5.5.14-1.75.amzn1.i686 \n php55-recode-5.5.14-1.75.amzn1.i686 \n php55-mssql-5.5.14-1.75.amzn1.i686 \n php55-odbc-5.5.14-1.75.amzn1.i686 \n php55-dba-5.5.14-1.75.amzn1.i686 \n php55-imap-5.5.14-1.75.amzn1.i686 \n php55-enchant-5.5.14-1.75.amzn1.i686 \n php55-gmp-5.5.14-1.75.amzn1.i686 \n php55-5.5.14-1.75.amzn1.i686 \n php55-debuginfo-5.5.14-1.75.amzn1.i686 \n php55-common-5.5.14-1.75.amzn1.i686 \n php55-bcmath-5.5.14-1.75.amzn1.i686 \n php55-xmlrpc-5.5.14-1.75.amzn1.i686 \n php55-tidy-5.5.14-1.75.amzn1.i686 \n php55-pgsql-5.5.14-1.75.amzn1.i686 \n php55-pdo-5.5.14-1.75.amzn1.i686 \n php55-ldap-5.5.14-1.75.amzn1.i686 \n php55-opcache-5.5.14-1.75.amzn1.i686 \n php55-snmp-5.5.14-1.75.amzn1.i686 \n php55-gd-5.5.14-1.75.amzn1.i686 \n php55-pspell-5.5.14-1.75.amzn1.i686 \n php55-mcrypt-5.5.14-1.75.amzn1.i686 \n php55-mbstring-5.5.14-1.75.amzn1.i686 \n php55-devel-5.5.14-1.75.amzn1.i686 \n php55-fpm-5.5.14-1.75.amzn1.i686 \n php55-cli-5.5.14-1.75.amzn1.i686 \n php55-process-5.5.14-1.75.amzn1.i686 \n \n src: \n php55-5.5.14-1.75.amzn1.src \n \n x86_64: \n php55-gd-5.5.14-1.75.amzn1.x86_64 \n php55-opcache-5.5.14-1.75.amzn1.x86_64 \n php55-recode-5.5.14-1.75.amzn1.x86_64 \n php55-pdo-5.5.14-1.75.amzn1.x86_64 \n php55-common-5.5.14-1.75.amzn1.x86_64 \n php55-embedded-5.5.14-1.75.amzn1.x86_64 \n php55-intl-5.5.14-1.75.amzn1.x86_64 \n php55-gmp-5.5.14-1.75.amzn1.x86_64 \n php55-tidy-5.5.14-1.75.amzn1.x86_64 \n php55-enchant-5.5.14-1.75.amzn1.x86_64 \n php55-cli-5.5.14-1.75.amzn1.x86_64 \n php55-snmp-5.5.14-1.75.amzn1.x86_64 \n php55-soap-5.5.14-1.75.amzn1.x86_64 \n php55-bcmath-5.5.14-1.75.amzn1.x86_64 \n php55-xml-5.5.14-1.75.amzn1.x86_64 \n php55-imap-5.5.14-1.75.amzn1.x86_64 \n php55-devel-5.5.14-1.75.amzn1.x86_64 \n php55-5.5.14-1.75.amzn1.x86_64 \n php55-mysqlnd-5.5.14-1.75.amzn1.x86_64 \n php55-mcrypt-5.5.14-1.75.amzn1.x86_64 \n php55-odbc-5.5.14-1.75.amzn1.x86_64 \n php55-fpm-5.5.14-1.75.amzn1.x86_64 \n php55-process-5.5.14-1.75.amzn1.x86_64 \n php55-mbstring-5.5.14-1.75.amzn1.x86_64 \n php55-debuginfo-5.5.14-1.75.amzn1.x86_64 \n php55-xmlrpc-5.5.14-1.75.amzn1.x86_64 \n php55-ldap-5.5.14-1.75.amzn1.x86_64 \n php55-dba-5.5.14-1.75.amzn1.x86_64 \n php55-pgsql-5.5.14-1.75.amzn1.x86_64 \n php55-pspell-5.5.14-1.75.amzn1.x86_64 \n php55-mssql-5.5.14-1.75.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-07-09T16:42:00", "published": "2014-07-09T16:42:00", "id": "ALAS-2014-372", "href": "https://alas.aws.amazon.com/ALAS-2014-372.html", "title": "Medium: php55", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:40:43", "bulletinFamily": "unix", "cvelist": ["CVE-2013-7345", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538"], "description": "Mike Frysinger discovered that the file awk script detector used multiple \nwildcard with unlimited repetitions. An attacker could use this issue to \ncause file to consume resources, resulting in a denial of service. \n(CVE-2013-7345)\n\nFrancisco Alonso discovered that file incorrectly handled certain CDF \ndocuments. A attacker could use this issue to cause file to hang or crash, \nresulting in a denial of service. (CVE-2014-0207, CVE-2014-3478, \nCVE-2014-3479, CVE-2014-3480, CVE-2014-3487)\n\nJan Kalu\u017ea discovered that file did not properly restrict the amount of \ndata read during regex searches. An attacker could use this issue to \ncause file to consume resources, resulting in a denial of service. \n(CVE-2014-3538)", "edition": 68, "modified": "2014-07-15T00:00:00", "published": "2014-07-15T00:00:00", "id": "USN-2278-1", "href": "https://ubuntu.com/security/notices/USN-2278-1", "title": "file vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-07-02T11:33:09", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3710"], "description": "Francisco Alonso discovered that file incorrectly handled certain ELF \nfiles. An attacker could use this issue to cause file to crash, resulting \nin a denial of service. (CVE-2014-3710)\n\nThomas Jarosch discovered that file incorrectly handled certain ELF files. \nAn attacker could use this issue to cause file to hang or crash, resulting \nin a denial of service. (CVE-2014-8116)\n\nThomas Jarosch discovered that file incorrectly limited recursion. An \nattacker could use this issue to cause file to hang or crash, resulting in \na denial of service. (CVE-2014-8117)", "edition": 5, "modified": "2015-02-04T00:00:00", "published": "2015-02-04T00:00:00", "id": "USN-2494-1", "href": "https://ubuntu.com/security/notices/USN-2494-1", "title": "file vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2021-02-02T06:14:36", "description": "readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.", "edition": 6, "cvss3": {}, "published": "2015-03-30T10:59:00", "title": "CVE-2014-9653", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9653"], "modified": "2018-06-16T01:29:00", "cpe": ["cpe:/a:php:php:5.5.15", "cpe:/a:php:php:5.6.0", "cpe:/a:php:php:5.5.10", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.6.3", "cpe:/a:php:php:5.6.1", "cpe:/a:php:php:5.4.36", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.20", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.6.4", "cpe:/a:php:php:5.5.19", "cpe:/a:php:php:5.5.3", "cpe:/a:php:php:5.5.18", "cpe:/a:php:php:5.5.16", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:file_project:file:5.21", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.5.17", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.14", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.6.2"], "id": "CVE-2014-9653", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9653", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:file_project:file:5.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.36:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:35", "description": "softmagic.c in file before 5.21 does not properly limit recursion, which allows remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors.", "edition": 6, "cvss3": {}, "published": "2014-12-17T19:59:00", "title": "CVE-2014-8117", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-8117"], "modified": "2018-01-05T02:29:00", "cpe": ["cpe:/o:freebsd:freebsd:*", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:file_project:file:5.20", "cpe:/o:canonical:ubuntu_linux:14.10", "cpe:/o:canonical:ubuntu_linux:10.04", "cpe:/o:mageia:mageia:4.0", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "CVE-2014-8117", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8117", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:a:file_project:file:5.20:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T06:14:35", "description": "The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities.", "edition": 4, "cvss3": {}, "published": "2014-12-17T19:59:00", "title": "CVE-2014-8116", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-8116"], "modified": "2018-01-05T02:29:00", "cpe": ["cpe:/o:freebsd:freebsd:*", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:file_project:file:5.20", "cpe:/o:canonical:ubuntu_linux:14.10", "cpe:/o:canonical:ubuntu_linux:10.04", "cpe:/o:mageia:mageia:4.0", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "CVE-2014-8116", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8116", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:a:file_project:file:5.20:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T06:14:36", "description": "The mconvert function in softmagic.c in file before 5.21, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not properly handle a certain string-length field during a copy of a truncated version of a Pascal string, which might allow remote attackers to cause a denial of service (out-of-bounds memory access and application crash) via a crafted file.", "edition": 6, "cvss3": {}, "published": "2015-03-30T10:59:00", "title": "CVE-2014-9652", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-9652"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:php:php:5.5.15", "cpe:/a:php:php:5.6.0", "cpe:/a:php:php:5.5.10", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.6.3", "cpe:/a:php:php:5.6.1", "cpe:/a:php:php:5.4.36", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.20", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.5.7", "cpe:/a:file_project:file:5.20", "cpe:/a:php:php:5.6.4", "cpe:/a:php:php:5.5.19", "cpe:/a:php:php:5.5.3", "cpe:/a:php:php:5.5.18", "cpe:/a:php:php:5.5.16", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.5.17", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.14", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.6.2"], "id": "CVE-2014-9652", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9652", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:file_project:file:5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.36:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "The cdf_read_property_info function in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate a stream offset, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.", "edition": 6, "cvss3": {}, "published": "2014-07-09T11:07:00", "title": "CVE-2014-3487", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3487"], "modified": "2016-11-28T19:11:00", "cpe": ["cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:php:php:5.4.12", "cpe:/a:php:php:5.5.10", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:php:php:5.4.1", "cpe:/a:php:php:5.4.8", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.4.24", "cpe:/a:php:php:5.4.4", "cpe:/a:php:php:5.4.0", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.4.23", "cpe:/a:php:php:5.4.5", "cpe:/a:php:php:5.4.19", "cpe:/a:php:php:5.4.17", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.4.29", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:php:php:5.4.20", "cpe:/a:php:php:5.4.26", "cpe:/a:php:php:5.5.3", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:php:php:5.4.11", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:php:php:5.4.7", "cpe:/a:php:php:5.4.9", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:php:php:5.4.16", "cpe:/a:php:php:5.4.28", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:php:php:5.4.22", "cpe:/a:php:php:5.4.15", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:php:php:5.4.13", "cpe:/a:php:php:5.4.10", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:php:php:5.4.2", "cpe:/a:php:php:5.4.18", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:php:php:5.4.27", "cpe:/a:php:php:5.4.21", "cpe:/a:christos_zoulas:file:5.13", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.4.25", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.4.6", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.4.3", "cpe:/a:php:php:5.4.14"], "id": "CVE-2014-3487", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3487", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.", "edition": 6, "cvss3": {}, "published": "2014-07-03T14:55:00", "title": "CVE-2014-3538", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3538"], "modified": "2018-01-05T02:29:00", "cpe": ["cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:christos_zoulas:file:5.13"], "id": "CVE-2014-3538", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3538", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "Buffer overflow in the mconvert function in softmagic.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (application crash) via a crafted Pascal string in a FILE_PSTRING conversion.", "edition": 6, "cvss3": {}, "published": "2014-07-09T11:07:00", "title": "CVE-2014-3478", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3478"], "modified": "2016-11-28T19:11:00", "cpe": ["cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:php:php:5.4.12", "cpe:/a:php:php:5.5.10", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:php:php:5.4.1", "cpe:/a:php:php:5.4.8", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.4.24", "cpe:/a:php:php:5.4.4", "cpe:/a:php:php:5.4.0", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.4.23", "cpe:/a:php:php:5.4.5", "cpe:/a:php:php:5.4.19", "cpe:/a:php:php:5.4.17", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.4.29", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:php:php:5.4.20", "cpe:/a:php:php:5.4.26", "cpe:/a:php:php:5.5.3", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:php:php:5.4.11", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:php:php:5.4.7", "cpe:/a:php:php:5.4.9", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:php:php:5.4.16", "cpe:/a:php:php:5.4.28", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:php:php:5.4.22", "cpe:/a:php:php:5.4.15", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:php:php:5.4.13", "cpe:/a:php:php:5.4.10", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:php:php:5.4.2", "cpe:/a:php:php:5.4.18", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:php:php:5.4.27", "cpe:/a:php:php:5.4.21", "cpe:/a:christos_zoulas:file:5.13", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.4.25", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.4.6", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.4.3", "cpe:/a:php:php:5.4.14"], "id": "CVE-2014-3478", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3478", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.", "edition": 6, "cvss3": {}, "published": "2014-07-09T11:07:00", "title": "CVE-2014-3479", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3479"], "modified": "2016-11-28T19:11:00", "cpe": ["cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:php:php:5.4.12", "cpe:/a:php:php:5.5.10", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:php:php:5.4.1", "cpe:/a:php:php:5.4.8", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.4.24", "cpe:/a:php:php:5.4.4", "cpe:/a:php:php:5.4.0", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.4.23", "cpe:/a:php:php:5.4.5", "cpe:/a:php:php:5.4.19", "cpe:/a:php:php:5.4.17", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.4.29", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:php:php:5.4.20", "cpe:/a:php:php:5.4.26", "cpe:/a:php:php:5.5.3", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:php:php:5.4.11", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:php:php:5.4.7", "cpe:/a:php:php:5.4.9", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:php:php:5.4.16", "cpe:/a:php:php:5.4.28", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:php:php:5.4.22", "cpe:/a:php:php:5.4.15", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:php:php:5.4.13", "cpe:/a:php:php:5.4.10", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:php:php:5.4.2", "cpe:/a:php:php:5.4.18", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:php:php:5.4.27", "cpe:/a:php:php:5.4.21", "cpe:/a:christos_zoulas:file:5.13", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.4.25", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.4.6", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.4.3", "cpe:/a:php:php:5.4.14"], "id": "CVE-2014-3479", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3479", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.", "edition": 6, "cvss3": {}, "published": "2014-07-09T11:07:00", "title": "CVE-2014-3480", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3480"], "modified": "2016-11-28T19:11:00", "cpe": ["cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:php:php:5.4.12", "cpe:/a:php:php:5.5.10", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:php:php:5.4.1", "cpe:/a:php:php:5.4.8", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.4.24", "cpe:/a:php:php:5.4.4", "cpe:/a:php:php:5.4.0", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.4.23", "cpe:/a:php:php:5.4.5", "cpe:/a:php:php:5.4.19", "cpe:/a:php:php:5.4.17", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.4.29", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:php:php:5.4.20", "cpe:/a:php:php:5.4.26", "cpe:/a:php:php:5.5.3", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:php:php:5.4.11", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:php:php:5.4.7", "cpe:/a:php:php:5.4.9", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:php:php:5.4.16", "cpe:/a:php:php:5.4.28", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:php:php:5.4.22", "cpe:/a:php:php:5.4.15", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:php:php:5.4.13", "cpe:/a:php:php:5.4.10", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:php:php:5.4.2", "cpe:/a:php:php:5.4.18", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:php:php:5.4.27", "cpe:/a:php:php:5.4.21", "cpe:/a:christos_zoulas:file:5.13", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.4.25", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.4.6", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.4.3", "cpe:/a:php:php:5.4.14"], "id": "CVE-2014-3480", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3480", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:29", "description": "Integer overflow in the cdf_read_property_info function in cdf.c in file through 5.19, as used in the Fileinfo component in PHP before 5.4.32 and 5.5.x before 5.5.16, allows remote attackers to cause a denial of service (application crash) via a crafted CDF file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1571.", "edition": 6, "cvss3": {}, "published": "2014-08-23T01:55:00", "title": "CVE-2014-3587", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3587"], "modified": "2018-01-05T02:29:00", "cpe": ["cpe:/a:php:php:5.5.15", "cpe:/a:christos_zoulas:file:5.16", "cpe:/a:christos_zoulas:file:5.04", "cpe:/a:christos_zoulas:file:5.05", "cpe:/a:php:php:5.4.12", "cpe:/a:php:php:5.5.10", "cpe:/a:christos_zoulas:file:5.12", "cpe:/a:php:php:5.4.1", "cpe:/a:php:php:5.4.30", "cpe:/a:php:php:5.4.8", "cpe:/a:php:php:5.5.12", "cpe:/a:php:php:5.4.24", "cpe:/a:php:php:5.4.4", "cpe:/a:php:php:5.4.0", "cpe:/a:php:php:5.5.13", "cpe:/a:php:php:5.5.4", "cpe:/a:php:php:5.4.23", "cpe:/a:php:php:5.4.5", "cpe:/a:php:php:5.4.19", "cpe:/a:php:php:5.4.17", "cpe:/a:php:php:5.5.7", "cpe:/a:php:php:5.4.29", "cpe:/a:christos_zoulas:file:5.06", "cpe:/a:php:php:5.4.20", "cpe:/a:php:php:5.4.26", "cpe:/a:php:php:5.5.3", "cpe:/a:christos_zoulas:file:5.17", "cpe:/a:christos_zoulas:file:5.02", "cpe:/a:php:php:5.4.11", "cpe:/a:christos_zoulas:file:5.00", "cpe:/a:christos_zoulas:file:5.15", "cpe:/a:php:php:5.4.7", "cpe:/a:php:php:5.4.9", "cpe:/a:christos_zoulas:file:5.08", "cpe:/a:christos_zoulas:file:5.01", "cpe:/a:christos_zoulas:file:5.09", "cpe:/a:christos_zoulas:file:5.18", "cpe:/a:php:php:5.4.16", "cpe:/a:php:php:5.4.28", "cpe:/a:php:php:5.5.0", "cpe:/a:php:php:5.5.1", "cpe:/a:christos_zoulas:file:5.07", "cpe:/a:christos_zoulas:file:5.14", "cpe:/a:php:php:5.4.22", "cpe:/a:php:php:5.4.15", "cpe:/a:christos_zoulas:file:5.11", "cpe:/a:php:php:5.4.13", "cpe:/a:php:php:5.4.10", "cpe:/a:christos_zoulas:file:5.03", "cpe:/a:php:php:5.4.2", "cpe:/a:php:php:5.4.18", "cpe:/a:christos_zoulas:file:5.10", "cpe:/a:php:php:5.4.27", "cpe:/a:php:php:5.4.21", "cpe:/a:christos_zoulas:file:5.13", "cpe:/a:php:php:5.5.5", "cpe:/a:php:php:5.4.25", "cpe:/a:php:php:5.4.31", "cpe:/a:php:php:5.5.2", "cpe:/a:php:php:5.4.6", "cpe:/a:php:php:5.5.8", "cpe:/a:php:php:5.5.11", "cpe:/a:php:php:5.5.6", "cpe:/a:christos_zoulas:file:5.19", "cpe:/a:php:php:5.5.14", "cpe:/a:php:php:5.5.9", "cpe:/a:php:php:5.4.3", "cpe:/a:php:php:5.4.14"], "id": "CVE-2014-3587", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3587", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.31:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.19:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.30:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:beta2:32-bit:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:*"]}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2012-1571", "CVE-2013-7345", "CVE-2014-0207", "CVE-2014-0237", "CVE-2014-1943", "CVE-2014-2270", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3538"], "description": "The file command is used to identify a particular file according to the type of data contained by the file. File can identify many different file types, including ELF binaries, system libraries, RPM packages, and different graphics formats. ", "modified": "2014-07-05T14:54:09", "published": "2014-07-05T14:54:09", "id": "FEDORA:C332D21937", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: file-5.19-1.fc20", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:58", "bulletinFamily": "software", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-9653"], "description": "Vulnerabilities in ELF parsing.", "edition": 1, "modified": "2015-03-18T00:00:00", "published": "2015-03-18T00:00:00", "id": "SECURITYVULNS:VULN:14140", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14140", "title": "libmagic / file / fileinfo / PHP security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:56", "bulletinFamily": "software", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3710"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA512\r\n\r\n=============================================================================\r\nFreeBSD-SA-14:28.file Security Advisory\r\n The FreeBSD Project\r\n\r\nTopic: Multiple vulnerabilities in file(1) and libmagic(3)\r\n\r\nCategory: contrib\r\nModule: file\r\nAnnounced: 2014-12-10\r\nAffects: All supported versions of FreeBSD.\r\nCredits: Thomas Jarosch of Intra2net AG\r\nCorrected: 2014-12-10 08:26:53 UTC (stable/10, 10.1-STABLE)\r\n 2014-12-10 08:35:55 UTC (releng/10.1, 10.1-RELEASE-p1)\r\n 2014-12-10 08:36:07 UTC (releng/10.0, 10.0-RELEASE-p13)\r\n 2014-12-10 08:31:41 UTC (stable/9, 9.3-STABLE)\r\n 2014-12-10 08:36:40 UTC (releng/9.3, 9.3-RELEASE-p6)\r\n 2014-12-10 08:36:40 UTC (releng/9.2, 9.2-RELEASE-p16)\r\n 2014-12-10 08:36:40 UTC (releng/9.1, 9.1-RELEASE-p23)\r\n 2014-12-10 08:31:41 UTC (stable/8, 8.4-STABLE)\r\n 2014-12-10 08:36:40 UTC (releng/8.4, 8.4-RELEASE-p20)\r\nCVE Name: CVE-2014-3710, CVE-2014-8116, CVE-2014-8117\r\n\r\nFor general information regarding FreeBSD Security Advisories,\r\nincluding descriptions of the fields above, security branches, and the\r\nfollowing sections, please visit <URL:http://security.FreeBSD.org/>.\r\n\r\nI. Background\r\n\r\nThe file(1) utility attempts to classify file system objects based on\r\nfilesystem, magic number and language tests.\r\n\r\nThe libmagic(3) library provides most of the functionality of file(1)\r\nand may be used by other applications.\r\n\r\nII. Problem Description\r\n\r\nThere are a number of denial of service issues in the ELF parser used\r\nby file(1).\r\n\r\nIII. Impact\r\n\r\nAn attacker who can cause file(1) or any other applications using the\r\nlibmagic(3) library to be run on a maliciously constructed input can\r\ncause the application to crash or consume excessive CPU resources,\r\nresulting in a denial-of-service.\r\n\r\nIV. Workaround\r\n\r\nNo workaround is available, but systems where file(1) and other\r\nlibmagic(3)-using applications are never run on untrusted input are not\r\nvulnerable.\r\n\r\nV. Solution\r\n\r\nPerform one of the following:\r\n\r\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\r\nrelease / security branch (releng) dated after the correction date.\r\n\r\n2) To update your vulnerable system via a binary patch:\r\n\r\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\r\nplatforms can be updated via the freebsd-update(8) utility:\r\n\r\n# freebsd-update fetch\r\n# freebsd-update install\r\n\r\n3) To update your vulnerable system via a source code patch:\r\n\r\nThe following patches have been verified to apply to the applicable\r\nFreeBSD release branches.\r\n\r\na) Download the relevant patch from the location below, and verify the\r\ndetached PGP signature using your PGP utility.\r\n\r\n[FreeBSD 10.1]\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-12.patch\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-12.patch.asc\r\n# gpg --verify file-12.patch.asc\r\n\r\n[FreeBSD 9.1, 9.2, 9.3 and 10.0]\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-8.patch\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-8.patch.asc\r\n# gpg --verify file-8.patch.asc\r\n\r\n[FreeBSD 8.4]\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-7.patch\r\n# fetch http://security.FreeBSD.org/patches/SA-14:28/file-7.patch.asc\r\n# gpg --verify file-7.patch.asc\r\n\r\nb) Apply the patch. Execute the following commands as root:\r\n\r\n# cd /usr/src\r\n# patch < /path/to/patch\r\n\r\nc) Recompile the operating system using buildworld and installworld as\r\ndescribed in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.\r\n\r\nRestart all deamons using the library, or reboot the system.\r\n\r\nVI. Correction details\r\n\r\nThe following list contains the correction revision numbers for each\r\naffected branch.\r\n\r\nBranch/path Revision\r\n- -------------------------------------------------------------------------\r\nstable/8/ r275669\r\nreleng/8.4/ r275672\r\nstable/9/ r275669\r\nreleng/9.1/ r275672\r\nreleng/9.2/ r275672\r\nreleng/9.3/ r275672\r\nstable/10/ r275668\r\nreleng/10.0/ r275671\r\nreleng/10.1/ r275670\r\n- -------------------------------------------------------------------------\r\n\r\nTo see which files were modified by a particular revision, run the\r\nfollowing command, replacing NNNNNN with the revision number, on a\r\nmachine with Subversion installed:\r\n\r\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\r\n\r\nOr visit the following URL, replacing NNNNNN with the revision number:\r\n\r\n<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>\r\n\r\nVII. References\r\n\r\n<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710>\r\n\r\n<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8116>\r\n\r\n<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8117>\r\n\r\nThe latest revision of this advisory is available at\r\n<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:28.file.asc>\r\n-----BEGIN PGP SIGNATURE-----\r\n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\r\nP0XVV9PyCfdO6tq8ajOi\r\n=+w7r\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2014-12-10T00:00:00", "published": "2014-12-10T00:00:00", "id": "SECURITYVULNS:DOC:31483", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31483", "title": "FreeBSD Security Advisory FreeBSD-SA-14:28.file", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:56", "bulletinFamily": "software", "cvelist": ["CVE-2014-3478", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-4670", "CVE-2014-3480", "CVE-2014-0207", "CVE-2014-3487", "CVE-2014-3538", "CVE-2014-4721", "CVE-2014-4698"], "description": "Memroy corruptions, DoS, information leakage.", "edition": 1, "modified": "2014-07-14T00:00:00", "published": "2014-07-14T00:00:00", "id": "SECURITYVULNS:VULN:13863", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13863", "title": "file / PHP multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:55", "bulletinFamily": "software", "cvelist": ["CVE-2014-0237", "CVE-2014-3710", "CVE-2014-0238"], "description": "Resources exhaustion and infinite loop in CDF files parsing.", "edition": 1, "modified": "2014-06-14T00:00:00", "published": "2014-06-14T00:00:00", "id": "SECURITYVULNS:VULN:13826", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13826", "title": "PHP/fileinfo/file DoS", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:22", "bulletinFamily": "unix", "cvelist": ["CVE-2014-8117", "CVE-2014-8116", "CVE-2014-3710"], "description": "\nRedHat reports:\n\nThomas Jarosch of Intra2net AG reported a number of\n\t denial of service issues (resource consumption) in\n\t the ELF parser used by file(1). These issues were\n\t fixed in the 5.21 release of file(1), but by mistake\n\t are missing from the changelog.\n\n", "edition": 4, "modified": "2014-12-16T00:00:00", "published": "2014-12-16T00:00:00", "id": "9575259A-92D5-11E4-BCE6-D050992ECDE8", "href": "https://vuxml.freebsd.org/freebsd/9575259a-92d5-11e4-bce6-d050992ecde8.html", "title": "file -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "slackware": [{"lastseen": "2020-10-25T16:36:15", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0207", "CVE-2014-3478", "CVE-2014-3479", "CVE-2014-3480", "CVE-2014-3487", "CVE-2014-3515", "CVE-2014-3981", "CVE-2014-4049"], "description": "New php packages are available for Slackware 14.0, 14.1, and -current to\nfix security issues.\n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n\npatches/packages/php-5.4.30-i486-1_slack14.1.txz: Upgraded.\n This update fixes bugs and security issues.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/php-5.4.30-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/php-5.4.30-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/php-5.4.30-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/php-5.4.30-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/php-5.4.30-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/php-5.4.30-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 14.0 package:\n71915785e23ebf475fa83f7a3099fe04 php-5.4.30-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\na100c5543e09318adbcf4ef4dda01c31 php-5.4.30-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n330880b3b057465046bde06eb754a700 php-5.4.30-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n598ec85923640db387caaf70284f2b01 php-5.4.30-x86_64-1_slack14.1.txz\n\nSlackware -current package:\n176ee84e2d5eeae934cb1079cbf812d4 n/php-5.4.30-i486-1.txz\n\nSlackware x86_64 -current package:\n217c4b13a6102c23970edf39f41f83b6 n/php-5.4.30-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg php-5.4.30-i486-1_slack14.1.txz\n\nThen, restart Apache httpd:\n > /etc/rc.d/rc.httpd stop\n > /etc/rc.d/rc.httpd start", "modified": "2014-07-12T03:48:04", "published": "2014-07-12T03:48:04", "id": "SSA-2014-192-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.413705", "type": "slackware", "title": "[slackware-security] php", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2017-01-17T10:59:30", "bulletinFamily": "unix", "cvelist": ["CVE-2015-8865", "CVE-2014-3710", "CVE-2014-9653", "CVE-2014-9652"], "edition": 1, "description": "### Background\n\nfile is a utility that guesses a file format by scanning binary data for patterns. \n\n### Description\n\nMultiple vulnerabilities have been discovered in file. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user or automated system to process a specially crafted input file, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition or have other unspecified impacts. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll file users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=sys-apps/file-5.23\"", "modified": "2017-01-17T00:00:00", "published": "2017-01-17T00:00:00", "href": "https://security.gentoo.org/glsa/201701-42", "id": "GLSA-201701-42", "title": "file: Multiple vulnerabilities", "type": "gentoo", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}