Vulnerability CVE-2017-8314


Published: 2017-05-23

Description:
Directory Traversal in Zip Extraction built-in function in Kodi 17.1 and earlier allows arbitrary file write on disk via a Zip file as subtitles.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
KODI -> KODI 
Debian -> Debian linux 

 References:
http://www.securityfocus.com/bid/98668
https://github.com/xbmc/xbmc/pull/12024
https://lists.debian.org/debian-lts-announce/2018/01/msg00019.html
https://security.gentoo.org/glsa/201706-17

Copyright 2024, cxsecurity.com

 

Back to Top