5.0
MEDIUM
CVE-2014-0238
PHP Fileinfo CDF Read Property Info DOS and Out-of-Bounds Memory Access
Description

The cdf_read_property_info function in cdf.c in the Fileinfo component in PHP before 5.4.29 and 5.5.x before 5.5.13 allows remote attackers to cause a denial of service (infinite loop or out-of-bounds memory access) via a vector that (1) has zero length or (2) is too long.

INFO

Published Date :

June 1, 2014, 4:29 a.m.

Last Modified :

Oct. 31, 2022, 2:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-0238 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Php php
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-0238.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
http://secunia.com/advisories/59061 Not Applicable Third Party Advisory
http://secunia.com/advisories/59329 Not Applicable Third Party Advisory
http://secunia.com/advisories/59418 Not Applicable Third Party Advisory
http://secunia.com/advisories/60998 Not Applicable Third Party Advisory
http://support.apple.com/kb/HT6443 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21683486 Third Party Advisory
http://www.debian.org/security/2014/dsa-3021 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://www.securityfocus.com/bid/67765 Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=67327 Issue Tracking Patch Vendor Advisory
https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0 Patch Third Party Advisory
https://support.apple.com/HT204659 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0238 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0238 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1765.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1766.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59061 No Types Assigned http://secunia.com/advisories/59061 Not Applicable, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59329 No Types Assigned http://secunia.com/advisories/59329 Not Applicable, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59418 No Types Assigned http://secunia.com/advisories/59418 Not Applicable, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/60998 No Types Assigned http://secunia.com/advisories/60998 Not Applicable, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT6443 No Types Assigned http://support.apple.com/kb/HT6443 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3021 No Types Assigned http://www.debian.org/security/2014/dsa-3021 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.php.net/ChangeLog-5.php Vendor Advisory http://www.php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/67765 No Types Assigned http://www.securityfocus.com/bid/67765 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21683486 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21683486 Third Party Advisory
    Changed Reference Type https://bugs.php.net/bug.php?id=67327 Patch, Vendor Advisory https://bugs.php.net/bug.php?id=67327 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0 Patch https://github.com/file/file/commit/f97486ef5dc3e8735440edc4fc8808c63e1a3ef0 Patch, Third Party Advisory
    Changed Reference Type https://support.apple.com/HT204659 No Types Assigned https://support.apple.com/HT204659 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.3.28 *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.29 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.29 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.13
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www-01.ibm.com/support/docview.wss?uid=swg21683486 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60998 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59418 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59329 [No Types Assigned]
    Added Reference http://secunia.com/advisories/59061 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/67765 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference https://support.apple.com/HT204659
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3021
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1766.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1765.html
  • Initial Analysis by [email protected]

    Jun. 02, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

10.62 }} 0.85%

score

0.95149

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability