6.4
MEDIUM
CVE-2014-3865
Dpkg Dev Directory Traversal Vulnerability
Description

Multiple directory traversal vulnerabilities in dpkg-source in dpkg-dev 1.3.0 allow remote attackers to modify files outside of the intended directories via a source package with a crafted Index: pseudo-header in conjunction with (1) missing --- and +++ header lines or (2) a +++ header line with a blank pathname.

INFO

Published Date :

May 30, 2014, 6:55 p.m.

Last Modified :

Dec. 29, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-3865 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian dpkg-dev
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3865.

URL Resource
http://openwall.com/lists/oss-security/2014/05/25/2
http://www.debian.org/security/2014/dsa-2953
http://www.securityfocus.com/bid/67727 Exploit
http://www.ubuntu.com/usn/USN-2242-1
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749183

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3865 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3865 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2242-1 [No Types Assigned]
    Added Reference http://www.debian.org/security/2014/dsa-2953 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 08, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/67727 No Types Assigned http://www.securityfocus.com/bid/67727 Exploit
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/67727
  • Initial Analysis by [email protected]

    Jun. 02, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3865 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

24.61 }} -0.77%

score

0.96712

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability