4.3
MEDIUM
CVE-2014-3480
PHP Fileinfo CDF Sector-Count Denial of Service Vulnerability
Description

The cdf_count_chain function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, does not properly validate sector-count data, which allows remote attackers to cause a denial of service (application crash) via a crafted CDF file.

INFO

Published Date :

July 9, 2014, 11:07 a.m.

Last Modified :

Oct. 28, 2022, 11:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3480 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Oracle linux
1 Php php
1 Opensuse opensuse
1 File_project file
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3480.

URL Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Broken Link Mailing List
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=141017844705317&w=2 Issue Tracking Third Party Advisory
http://mx.gw.com/pipermail/file/2014/001553.html Broken Link
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
http://secunia.com/advisories/59794 Not Applicable
http://secunia.com/advisories/59831 Not Applicable
http://support.apple.com/kb/HT6443 Third Party Advisory
http://www.debian.org/security/2014/dsa-2974 Third Party Advisory
http://www.debian.org/security/2014/dsa-3021 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.php.net/ChangeLog-5.php Release Notes Vendor Advisory
http://www.securityfocus.com/bid/68238 Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=67412 Issue Tracking Patch Vendor Advisory
https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382 Patch Third Party Advisory
https://support.apple.com/HT204659 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3480 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3480 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Broken Link, Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=141017844705317&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=141017844705317&w=2 Issue Tracking, Third Party Advisory
    Changed Reference Type http://mx.gw.com/pipermail/file/2014/001553.html No Types Assigned http://mx.gw.com/pipermail/file/2014/001553.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1765.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-1766.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59794 No Types Assigned http://secunia.com/advisories/59794 Not Applicable
    Changed Reference Type http://secunia.com/advisories/59831 No Types Assigned http://secunia.com/advisories/59831 Not Applicable
    Changed Reference Type http://support.apple.com/kb/HT6443 No Types Assigned http://support.apple.com/kb/HT6443 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2974 No Types Assigned http://www.debian.org/security/2014/dsa-2974 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-3021 No Types Assigned http://www.debian.org/security/2014/dsa-3021 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.php.net/ChangeLog-5.php No Types Assigned http://www.php.net/ChangeLog-5.php Release Notes, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/68238 No Types Assigned http://www.securityfocus.com/bid/68238 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.php.net/bug.php?id=67412 Patch https://bugs.php.net/bug.php?id=67412 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382 Exploit, Patch https://github.com/file/file/commit/40bade80cbe2af1d0b2cd0420cebd5d5905a2382 Patch, Third Party Advisory
    Changed Reference Type https://support.apple.com/HT204659 No Types Assigned https://support.apple.com/HT204659 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:christos_zoulas:file:5.00:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.01:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.02:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.03:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.04:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.05:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.06:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.07:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.08:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.09:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.10:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.11:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.12:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.13:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.14:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.15:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.16:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:5.17:*:*:*:*:*:*:* *cpe:2.3:a:christos_zoulas:file:*:*:*:*:*:*:*:* versions up to (including) 5.18 *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.12:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.13:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.14:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.16:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.18:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.19:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.20:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.21:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.22:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.23:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.24:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.25:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.26:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.27:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.28:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.4.29 *cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:* OR *cpe:2.3:a:file_project:file:*:*:*:*:*:*:*:* versions up to (excluding) 5.19 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.29 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.30 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.5.14
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/68238 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=141017844705317&w=2
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html
    Added Reference https://support.apple.com/HT204659
  • CVE Modified by [email protected]

    Nov. 19, 2014

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3021
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1766.html
    Added Reference http://www.debian.org/security/2014/dsa-2974
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-1765.html
    Added Reference http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html
  • Initial Analysis by [email protected]

    Jul. 09, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3480 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3480 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.02%

score

0.79523

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability