CVE-2019-14866

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-14866
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2019-14866.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-14866
Related
Published
2020-01-07T17:15:11Z
Modified
2024-04-30T00:38:43Z
Severity
  • 7.3 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.

References

Affected packages

Debian:11 / cpio

Package

Name
cpio
Purl
pkg:deb/debian/cpio?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.13+dfsg-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / cpio

Package

Name
cpio
Purl
pkg:deb/debian/cpio?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.13+dfsg-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / cpio

Package

Name
cpio
Purl
pkg:deb/debian/cpio?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.13+dfsg-1

Ecosystem specific

{
    "urgency": "low"
}