Vulnerability CVE-2019-14866


Published: 2020-01-07

Description:
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.

Type:

NVD-CWE-Other

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Redhat -> Enterprise linux 
GNU -> CPIO 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14866
https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html
https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html

Copyright 2024, cxsecurity.com

 

Back to Top