The donote function in readelf.c in file through 5.20, as used in the Fileinfo component in PHP 5.4.34, does not ensure that sufficient note headers are present, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.
References
Link Providers
http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=1803228597e82218a8c105e67975bc50e6f5bf0d cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-1767.html cve-icon cve-icon
http://linux.oracle.com/errata/ELSA-2014-1768.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-updates/2014-11/msg00113.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1765.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1766.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1767.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2014-1768.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2016-0760.html cve-icon cve-icon
http://secunia.com/advisories/60630 cve-icon cve-icon
http://secunia.com/advisories/60699 cve-icon cve-icon
http://secunia.com/advisories/61763 cve-icon cve-icon
http://secunia.com/advisories/61970 cve-icon cve-icon
http://secunia.com/advisories/61982 cve-icon cve-icon
http://secunia.com/advisories/62347 cve-icon cve-icon
http://secunia.com/advisories/62559 cve-icon cve-icon
http://www.debian.org/security/2014/dsa-3072 cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html cve-icon cve-icon
http://www.securityfocus.com/bid/70807 cve-icon cve-icon
http://www.securitytracker.com/id/1031344 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2391-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2494-1 cve-icon cve-icon
https://bugs.php.net/bug.php?id=68283 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1155071 cve-icon cve-icon
https://github.com/file/file/commit/39c7ac1106be844a5296d3eb5971946cc09ffda0 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2014-3710 cve-icon
https://security.gentoo.org/glsa/201503-03 cve-icon cve-icon
https://security.gentoo.org/glsa/201701-42 cve-icon cve-icon
https://support.apple.com/HT204659 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2014-3710 cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2014-11-05T11:00:00

Updated: 2024-08-06T10:50:17.979Z

Reserved: 2014-05-14T00:00:00

Link: CVE-2014-3710

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-11-05T11:55:06.027

Modified: 2023-11-07T02:20:18.783

Link: CVE-2014-3710

cve-icon Redhat

Severity : Moderate

Publid Date: 2014-10-22T00:00:00Z

Links: CVE-2014-3710 - Bugzilla