cvelist/2014/9xxx/CVE-2014-9653.json
2018-06-15 06:02:48 -04:00

133 lines
4.5 KiB
JSON

{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2014-9653",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "[file] 20141216 [PATCH] readelf.c: better checks for values returned by pread",
"refsource" : "MLIST",
"url" : "http://mx.gw.com/pipermail/file/2014/001649.html"
},
{
"name" : "[oss-security] 20150205 Re: CVE Request: PHP/file: out-of-bounds memory access in softmagic",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/02/05/13"
},
{
"name" : "http://bugs.gw.com/view.php?id=409",
"refsource" : "CONFIRM",
"url" : "http://bugs.gw.com/view.php?id=409"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f",
"refsource" : "CONFIRM",
"url" : "https://github.com/file/file/commit/445c8fb0ebff85195be94cd9f7e1df89cade5c7f"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "DSA-3196",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3196"
},
{
"name" : "GLSA-201701-42",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-42"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "RHSA-2016:0760",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0760.html"
},
{
"name" : "USN-3686-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3686-1/"
},
{
"name" : "72516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72516"
}
]
}
}