Upstream information

CVE-2014-9653 at MITRE

Description

readelf.c in file before 5.22, as used in the Fileinfo component in PHP before 5.4.37, 5.5.x before 5.5.21, and 5.6.x before 5.6.5, does not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 917152 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/default-http-backend:beta1
Container caasp/v4/dnsmasq-nanny:2.78
Container caasp/v4/flannel:0.9.1
Container caasp/v4/haproxy:beta1
Container caasp/v4/kubedns:beta1
Container caasp/v4/nginx-ingress-controller:beta1
Container caasp/v4/openldap:beta1
Container caasp/v4/pause:1.0.0
Container caasp/v4/pv-recycler-node:8.25
Container caasp/v4/salt-api:beta1
Container caasp/v4/salt-master:beta1
Container caasp/v4/salt-minion:beta1
Container caasp/v4/sidecar:beta1
Container caasp/v4/velum:4.0.0
Container suse/sles12sp3:12.16
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • file >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
Container suse/sles12sp4:14.28
Container suse/sles12sp5:5.2.257
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
SUSE Liberty Linux 7
  • file >= 5.11-31.el7
  • file-devel >= 5.11-31.el7
  • file-libs >= 5.11-31.el7
  • file-static >= 5.11-31.el7
  • python-magic >= 5.11-31.el7
Patchnames:
RHSA-2015:2155
SUSE Linux Enterprise Desktop 12 SP2
  • file >= 5.22-10.3.1
  • file-devel >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
  • libmagic1-32bit >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1881
SUSE-SLE-SDK-12-SP2-2017-1881
SUSE Linux Enterprise Desktop 12 SP3
  • file >= 5.22-10.3.1
  • file-devel >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
  • libmagic1-32bit >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2017-1881
SUSE-SLE-SDK-12-SP3-2017-1881
SUSE Linux Enterprise Desktop 12 SP4
  • file >= 5.22-10.6.1
  • file-devel >= 5.22-10.6.1
  • file-magic >= 5.22-10.6.1
  • libmagic1 >= 5.22-10.6.1
  • libmagic1-32bit >= 5.22-10.6.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA file-5.22-10.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA file-devel-5.22-10.6.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • file >= 5.22-10.12.2
  • file-magic >= 5.22-10.12.2
  • libmagic1 >= 5.22-10.12.2
  • libmagic1-32bit >= 5.22-10.12.2
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA file-5.22-10.12.2
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • file >= 5.22-10.3.1
  • file-devel >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
  • libmagic1-32bit >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1881
SUSE-SLE-SERVER-12-SP2-2017-1881
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • file >= 5.22-10.3.1
  • file-devel >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
  • libmagic1-32bit >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1881
SUSE-SLE-SERVER-12-SP3-2017-1881
SUSE Linux Enterprise Server 12 SP4
  • file >= 5.22-10.6.1
  • file-devel >= 5.22-10.6.1
  • file-magic >= 5.22-10.6.1
  • libmagic1 >= 5.22-10.6.1
  • libmagic1-32bit >= 5.22-10.6.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA file-5.22-10.6.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA file-devel-5.22-10.6.1
SUSE Linux Enterprise Server 12 SP5
  • file >= 5.22-10.12.2
  • file-devel >= 5.22-10.3.1
  • file-magic >= 5.22-10.12.2
  • libmagic1 >= 5.22-10.12.2
  • libmagic1-32bit >= 5.22-10.12.2
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA file-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA file-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA file-devel-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA python-magic-5.22-10.12.2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • file >= 5.22-10.3.1
  • file-magic >= 5.22-10.3.1
  • libmagic1 >= 5.22-10.3.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1881
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • file-devel >= 5.22-10.6.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA file-devel-5.22-10.6.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • file-devel >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA file-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA file-devel-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP5 GA python-magic-5.22-10.12.2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • file-devel >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-1881
SUSE Linux Enterprise Software Development Kit 12 SP3
  • file-devel >= 5.22-10.3.1
  • python-magic >= 5.22-10.3.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2017-1881


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 file Released
SUSE Linux Enterprise Server 12 SP5 file Released
SUSE Linux Enterprise Server 12 SP5 python-magic Released
SUSE Linux Enterprise Server 12-LTSS file Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 file Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 python-magic Released
SUSE Linux Enterprise Software Development Kit 12 SP5 file Released
SUSE Linux Enterprise Software Development Kit 12 SP5 python-magic Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL file Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 file Released
Magnum Orchestration 7 file Released
SUSE CaaS Platform 3.0 file Affected
SUSE Container as a Service Platform 1.0 file Unsupported
SUSE Container as a Service Platform 2.0 file Released
SUSE Enterprise Storage 5 file Released
SUSE Linux Enterprise Desktop 11 SP3 file Not affected
SUSE Linux Enterprise Desktop 11 SP4 file Not affected
SUSE Linux Enterprise Desktop 12 file Unsupported
SUSE Linux Enterprise Desktop 12 SP1 file Affected
SUSE Linux Enterprise Desktop 12 SP2 file Released
SUSE Linux Enterprise Desktop 12 SP2 python-magic Released
SUSE Linux Enterprise Desktop 12 SP3 file Released
SUSE Linux Enterprise Desktop 12 SP3 python-magic Released
SUSE Linux Enterprise Desktop 12 SP4 file Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 file Released
SUSE Linux Enterprise Server 11 SP3 file Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS file Not affected
SUSE Linux Enterprise Server 11 SP4 file Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS file Not affected
SUSE Linux Enterprise Server 12 file Unsupported
SUSE Linux Enterprise Server 12 SP1 file Affected
SUSE Linux Enterprise Server 12 SP1-LTSS file Affected
SUSE Linux Enterprise Server 12 SP2 file Released
SUSE Linux Enterprise Server 12 SP2 python-magic Released
SUSE Linux Enterprise Server 12 SP2-ESPOS file Released
SUSE Linux Enterprise Server 12 SP2-LTSS file Released
SUSE Linux Enterprise Server 12 SP3 file Released
SUSE Linux Enterprise Server 12 SP3 python-magic Released
SUSE Linux Enterprise Server 12 SP3-BCL file Released
SUSE Linux Enterprise Server 12 SP3-ESPOS file Released
SUSE Linux Enterprise Server 12 SP3-LTSS file Released
SUSE Linux Enterprise Server 12 SP4 file Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS file Released
SUSE Linux Enterprise Server 12 SP4-LTSS file Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 file Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 file Not affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 file Not affected
SUSE Linux Enterprise Server for SAP Applications 12 file Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP1 file Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 file Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 python-magic Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 file Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 python-magic Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 file Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 file Released
SUSE Linux Enterprise Software Development Kit 11 SP3 file Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 file Not affected
SUSE Linux Enterprise Software Development Kit 12 file Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 file Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 file Released
SUSE Linux Enterprise Software Development Kit 12 SP2 python-magic Released
SUSE Linux Enterprise Software Development Kit 12 SP3 file Released
SUSE Linux Enterprise Software Development Kit 12 SP3 python-magic Released
SUSE Linux Enterprise Software Development Kit 12 SP4 file Affected
SUSE OpenStack Cloud 7 file Released
SUSE OpenStack Cloud 8 file Released
SUSE OpenStack Cloud 9 file Released
SUSE OpenStack Cloud Crowbar 8 file Released
SUSE OpenStack Cloud Crowbar 9 file Released
Container Status
suse/sles12sp3 fileReleased


SUSE Timeline for this CVE

CVE page created: Thu Feb 5 18:42:21 2015
CVE page last modified: Thu Dec 7 13:08:02 2023