file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-05-16T10:00:00

Updated: 2024-08-06T09:05:39.346Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0236

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-05-16T10:59:00.127

Modified: 2023-02-13T00:37:40.317

Link: CVE-2014-0236

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-06-27T00:00:00Z

Links: CVE-2014-0236 - Bugzilla