CVE-2014-0236

file before 5.18, as used in the Fileinfo component in PHP before 5.6.0, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a zero root_storage value in a CDF file, related to cdf.c and readcdf.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-05-16 10:59

Updated : 2024-02-28 15:21


NVD link : CVE-2014-0236

Mitre link : CVE-2014-0236

CVE.ORG link : CVE-2014-0236


JSON object : View

Products Affected

php

  • php