Search for vulnerabilities
Vulnerability details: VCID-kf6s-2qxb-aaah
Vulnerability ID VCID-kf6s-2qxb-aaah
Aliases CVE-2014-3865
Summary Multiple directory traversal vulnerabilities in dpkg-source in dpkg-dev 1.3.0 allow remote attackers to modify files outside of the intended directories via a source package with a crafted Index: pseudo-header in conjunction with (1) missing --- and +++ header lines or (2) a +++ header line with a blank pathname.
Status Published
Exploitability 2.0
Weighted Severity 6.2
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://openwall.com/lists/oss-security/2014/05/25/2
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3865.html
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.07506 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.08752 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.24611 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.25588 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.25588 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.25588 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
epss 0.32695 https://api.first.org/data/v1/epss?cve=CVE-2014-3865
generic_textual Medium https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=749183
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3864
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3865
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2014-3865
generic_textual Medium https://ubuntu.com/security/notices/USN-2242-1
Data source Exploit-DB
Date added May 25, 2014
Description dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals
Ransomware campaign use Known
Source publication date May 25, 2014
Exploit type local
Platform linux
Source update date Jan. 10, 2016
Source URL https://www.securityfocus.com/bid/67727/info
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2014-3865
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.90966
EPSS Score 0.07506
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.