Executive Summary

Informations
Name CVE-2014-1943 First vendor Publication 2014-02-18
Vendor Cve Last vendor Modification 2022-10-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Fine Free file before 5.17 allows context-dependent attackers to cause a denial of service (infinite recursion, CPU consumption, and crash) via a crafted indirect offset value in the magic of a file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-755 Improper Handling of Exceptional Conditions

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23670
 
Oval ID: oval:org.mitre.oval:def:23670
Title: DSA-2861-1 file - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2861-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): file
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23706
 
Oval ID: oval:org.mitre.oval:def:23706
Title: DSA-2868-1 php5 - denial of service
Description: It was discovered that file, a file type classification tool, contains a flaw in the handling of <q>indirect</q> magic rules in the libmagic library, which leads to an infinite recursion when trying to determine the file type of certain files.
Family: unix Class: patch
Reference(s): DSA-2868-1
CVE-2014-1943
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): php5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24044
 
Oval ID: oval:org.mitre.oval:def:24044
Title: USN-2123-1 -- file vulnerabilities
Description: File could be made to crash if it processed a specially crafted file.
Family: unix Class: patch
Reference(s): USN-2123-1
CVE-2012-1571
CVE-2014-1943
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): file
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 545
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_70140f20600711e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-080.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_php_20140522.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_file_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1606.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-11.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140806_php53_and_php_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1012.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-209.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-313.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-314.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-304.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-059.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3537.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-074-01.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-051.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-03.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3534.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_5_10.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote web server uses a version of PHP that is potentially affected by m...
File : php_5_4_26.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2126-1.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_815dbcf9a2d611e38088002590860428.nasl - Type : ACT_GATHER_INFO
2014-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2876.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2868.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2123-1.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2739.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2861.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://support.apple.com/kb/HT6443
http://www.php.net/ChangeLog-5.php
https://github.com/glensc/file/blob/FILE5_17/ChangeLog
DEBIAN http://www.debian.org/security/2014/dsa-2861
http://www.debian.org/security/2014/dsa-2868
MLIST http://mx.gw.com/pipermail/file/2014/001327.html
http://mx.gw.com/pipermail/file/2014/001330.html
http://mx.gw.com/pipermail/file/2014/001334.html
http://mx.gw.com/pipermail/file/2014/001337.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1765.html
SUSE http://lists.opensuse.org/opensuse-updates/2014-03/msg00034.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00037.html
UBUNTU http://www.ubuntu.com/usn/USN-2123-1
http://www.ubuntu.com/usn/USN-2126-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:26:46
  • Multiple Updates
2024-02-01 12:07:57
  • Multiple Updates
2023-09-05 12:25:22
  • Multiple Updates
2023-09-05 01:07:51
  • Multiple Updates
2023-09-02 12:25:20
  • Multiple Updates
2023-09-02 01:07:57
  • Multiple Updates
2023-08-12 12:27:37
  • Multiple Updates
2023-08-12 01:07:27
  • Multiple Updates
2023-08-11 12:23:29
  • Multiple Updates
2023-08-11 01:07:39
  • Multiple Updates
2023-08-06 12:22:50
  • Multiple Updates
2023-08-06 01:07:26
  • Multiple Updates
2023-08-04 12:22:52
  • Multiple Updates
2023-08-04 01:07:30
  • Multiple Updates
2023-07-14 12:22:50
  • Multiple Updates
2023-07-14 01:07:29
  • Multiple Updates
2023-03-29 01:24:44
  • Multiple Updates
2023-03-28 12:07:50
  • Multiple Updates
2022-10-31 17:28:05
  • Multiple Updates
2021-05-04 12:30:48
  • Multiple Updates
2021-04-22 01:37:16
  • Multiple Updates
2020-05-23 01:51:29
  • Multiple Updates
2020-05-23 00:40:20
  • Multiple Updates
2016-08-13 13:26:56
  • Multiple Updates
2016-04-27 00:25:00
  • Multiple Updates
2015-03-31 13:28:18
  • Multiple Updates
2015-01-21 13:26:46
  • Multiple Updates
2014-11-19 09:23:16
  • Multiple Updates
2014-11-13 13:26:59
  • Multiple Updates
2014-11-05 13:27:51
  • Multiple Updates
2014-10-18 13:25:58
  • Multiple Updates
2014-10-16 13:25:19
  • Multiple Updates
2014-09-23 13:27:55
  • Multiple Updates
2014-09-19 13:27:35
  • Multiple Updates
2014-08-31 13:25:07
  • Multiple Updates
2014-08-08 13:24:42
  • Multiple Updates
2014-08-07 13:25:13
  • Multiple Updates
2014-06-14 13:37:17
  • Multiple Updates
2014-03-29 13:23:50
  • Multiple Updates
2014-03-26 13:23:20
  • Multiple Updates
2014-03-19 13:21:30
  • Multiple Updates
2014-03-18 13:21:32
  • Multiple Updates
2014-03-15 13:21:34
  • Multiple Updates
2014-03-13 13:26:17
  • Multiple Updates
2014-03-11 13:21:27
  • Multiple Updates
2014-03-09 13:21:48
  • Multiple Updates
2014-03-08 13:23:39
  • Multiple Updates
2014-03-06 13:25:09
  • Multiple Updates
2014-03-05 13:29:20
  • Multiple Updates
2014-03-04 13:21:17
  • Multiple Updates
2014-02-28 13:21:17
  • Multiple Updates
2014-02-25 13:21:39
  • Multiple Updates
2014-02-21 13:23:55
  • Multiple Updates
2014-02-20 13:22:07
  • Multiple Updates
2014-02-19 00:19:34
  • First insertion