U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-3538 Detail

Description

file before 5.19 does not properly restrict the amount of data read during a regex search, which allows remote attackers to cause a denial of service (CPU consumption) via a crafted file that triggers backtracking during processing of an awk rule. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7345.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html Mailing List  Third Party Advisory 
http://mx.gw.com/pipermail/file/2014/001553.html Broken Link 
http://openwall.com/lists/oss-security/2014/06/30/7 Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1327.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0760.html Third Party Advisory 
http://secunia.com/advisories/60696 Third Party Advisory 
http://www.debian.org/security/2014/dsa-3008 Third Party Advisory 
http://www.debian.org/security/2014/dsa-3021 Third Party Advisory 
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html Patch  Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory 
http://www.securityfocus.com/bid/68348 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=1098222 Issue Tracking  Third Party Advisory 
https://github.com/file/file/commit/4a284c89d6ef11aca34da65da7d673050a5ea320 Exploit  Patch  Third Party Advisory 
https://github.com/file/file/commit/69a5a43b3b71f53b0577f41264a073f495799610 Patch  Third Party Advisory 
https://github.com/file/file/commit/71a8b6c0d758acb0f73e2e51421a711b5e9d6668 Exploit  Patch  Third Party Advisory 
https://github.com/file/file/commit/74cafd7de9ec99a14f4480927580e501c8f852c3 Exploit  Patch  Third Party Advisory 
https://github.com/file/file/commit/758e066df72fb1ac08d2eea91ddc3973d259e991 Exploit  Patch  Third Party Advisory 
https://support.apple.com/HT204659 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-399 Resource Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-3538
NVD Published Date:
07/03/2014
NVD Last Modified:
01/19/2023
Source:
Red Hat, Inc.