In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-07T16:53:51

Updated: 2024-08-05T00:26:39.133Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14866

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-07T17:15:11.377

Modified: 2023-06-04T22:15:21.953

Link: CVE-2019-14866

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-30T00:00:00Z

Links: CVE-2019-14866 - Bugzilla