U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2014-8116 Detail

Description

The ELF parser (readelf.c) in file before 5.21 allows remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://advisories.mageia.org/MGASA-2015-0040.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-0760.html
http://seclists.org/oss-sec/2014/q4/1056 Mailing List  Third Party Advisory 
http://secunia.com/advisories/61944
http://secunia.com/advisories/62081
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/71700
http://www.securitytracker.com/id/1031344 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2494-1 Third Party Advisory 
https://github.com/file/file/blob/00cef282a902a4a6709bbbbb933ee397768caa38/ChangeLog Issue Tracking  Patch 
https://github.com/file/file/commit/b4c01141e5367f247b84dcaf6aefbb4e741842b8 Issue Tracking  Patch 
https://github.com/file/file/commit/d7cdad007c507e6c79f51f058dd77fab70ceb9f6 Issue Tracking  Patch 
https://www.freebsd.org/security/advisories/FreeBSD-SA-14:28.file.asc Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-399 Resource Management Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-8116
NVD Published Date:
12/17/2014
NVD Last Modified:
01/04/2018
Source:
Red Hat, Inc.