CVE-2017-10974

NameCVE-2017-10974
DescriptionYaws 1.91 allows Unauthenticated Remote File Disclosure via HTTP Directory Traversal with /%5C../ to port 8080. NOTE: this CVE is only about use of an initial /%5C sequence to defeat traversal protection mechanisms; the initial /%5C sequence was apparently not discussed in earlier research on this product.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
yaws (PTS)buster, buster (security)2.0.6+dfsg-1+deb10u1fixed
bullseye2.0.8+dfsg-3fixed
sid, trixie, bookworm2.1.1+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
yawssource(unstable)1.91-2

Notes

Slightly different, additional CVE assignment which MITRE insists on, but fixed by the
original patch for CVE-2011-4350

Search for package or bug name: Reporting problems