Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-3479

Published: 9 July 2014

The cdf_check_stream_offset function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, relies on incorrect sector-size data, which allows remote attackers to cause a denial of service (application crash) via a crafted stream offset in a CDF file.

Notes

AuthorNote
mdeslaur
php in precise and earlier is different

Priority

Medium

Status

Package Release Status
file
Launchpad, Ubuntu, Debian
lucid
Released (5.03-5ubuntu1.3)
precise
Released (5.09-2ubuntu0.4)
saucy
Released (5.11-2ubuntu4.3)
trusty
Released (1:5.14-2ubuntu3.1)
upstream
Released (1:5.19-1)
Patches:
upstream: https://github.com/file/file/commit/36fadd29849b8087af9f4586f89dbf74ea45be67

php5
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

saucy
Released (5.5.3+dfsg-1ubuntu2.6)
trusty
Released (5.5.9+dfsg-1ubuntu4.3)
upstream
Released (5.6.0~rc1+dfsg-1)
Patches:

upstream: http://git.php.net/?p=php-src.git;a=commit;h=5c9f96799961818944d43b22c241cc56c215c2e4