Lucene search

K
nvd[email protected]NVD:CVE-2014-1943
HistoryFeb 18, 2014 - 7:55 p.m.

CVE-2014-1943

2014-02-1819:55:04
CWE-755
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6 Medium

AI Score

Confidence

Low

0.058 Low

EPSS

Percentile

93.4%

Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.

Affected configurations

NVD
Node
fine_free_file_projectfine_free_fileRange<5.17
Node
phpphpRange5.4.05.4.26
OR
phpphpRange5.5.05.5.10
Node
canonicalubuntu_linuxMatch10.04-
OR
canonicalubuntu_linuxMatch12.04-
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
Node
debiandebian_linuxMatch6.0
OR
debiandebian_linuxMatch7.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

6 Medium

AI Score

Confidence

Low

0.058 Low

EPSS

Percentile

93.4%