Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0236

Published: 16 May 2016

file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.

Notes

AuthorNote
mdeslaur
introduced in file 5.18 by
https://github.com/file/file/commit/209113ac443c82cc7573bb228b68ce1dd9d50f90

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
php5
Launchpad, Ubuntu, Debian
upstream
Released (5.6.0~beta4+dfsg-1)
lucid Not vulnerable
(code not present)
precise Not vulnerable
(code not present)
saucy Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
Patches:

upstream: http://git.php.net/?p=php-src.git;a=commitdiff;h=f3f22ff5c697aef854ffc1918bce708b37481b0f
file
Launchpad, Ubuntu, Debian
upstream
Released (1:5.19-1)
lucid Not vulnerable
(code not present)
precise Not vulnerable
(code not present)
saucy Not vulnerable
(code not present)
trusty Not vulnerable
(code not present)
Patches:
upstream: https://github.com/file/file/commit/6d209c1c489457397a5763bca4b28e43aac90391