CVE-2019-14866

high

Description

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.

References

https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html

https://lists.debian.org/debian-lts-announce/2023/06/msg00007.html

Details

Source: Mitre, NVD

Published: 2020-01-07

Updated: 2023-06-04

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High