Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3865 First vendor Publication 2014-05-30
Vendor Cve Last vendor Modification 2017-12-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple directory traversal vulnerabilities in dpkg-source in dpkg-dev 1.3.0 allow remote attackers to modify files outside of the intended directories via a source package with a crafted Index: pseudo-header in conjunction with (1) missing --- and +++ header lines or (2) a +++ header line with a blank pathname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3865

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24151
 
Oval ID: oval:org.mitre.oval:def:24151
Title: USN-2242-1 -- dpkg vulnerabilities
Description: A malicious source package could write files outside the unpack directory.
Family: unix Class: patch
Reference(s): USN-2242-1
CVE-2014-3864
CVE-2014-3865
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): dpkg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24173
 
Oval ID: oval:org.mitre.oval:def:24173
Title: DSA-2953-1 dpkg - security update
Description: Multiple vulnerabilities were discovered in dpkg that allow file modification through path traversal when unpacking source packages with specially crafted patch files.
Family: unix Class: patch
Reference(s): DSA-2953-1
CVE-2014-3864
CVE-2014-3865
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): dpkg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8564.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7697.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2242-1.nasl - Type : ACT_GATHER_INFO
2014-06-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2953.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67727
CONFIRM https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749183
DEBIAN http://www.debian.org/security/2014/dsa-2953
MLIST http://openwall.com/lists/oss-security/2014/05/25/2
UBUNTU http://www.ubuntu.com/usn/USN-2242-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:32:25
  • Multiple Updates
2021-04-22 01:39:38
  • Multiple Updates
2020-05-23 00:41:15
  • Multiple Updates
2017-12-29 09:22:05
  • Multiple Updates
2016-06-30 21:38:14
  • Multiple Updates
2015-10-08 21:23:16
  • Multiple Updates
2015-05-14 09:26:42
  • Multiple Updates
2014-08-09 13:25:11
  • Multiple Updates
2014-07-22 13:25:08
  • Multiple Updates
2014-06-25 00:25:18
  • Multiple Updates
2014-06-12 13:24:11
  • Multiple Updates
2014-06-10 13:25:37
  • Multiple Updates
2014-06-02 21:24:05
  • Multiple Updates
2014-05-31 00:21:20
  • First insertion