CVE-2015-0552

high

Description

Directory traversal vulnerability in the gcab_folder_extract function in libgcab/gcab-folder.c in gcab 0.4 allows remote attackers to write to arbitrary files via crafted path in a CAB file, as demonstrated by "\tmp\moo."

References

https://bugzilla.gnome.org/show_bug.cgi?id=742331

http://www.openwall.com/lists/oss-security/2015/01/05/7

http://secunia.com/advisories/62310

http://lists.opensuse.org/opensuse-updates/2015-01/msg00018.html

Details

Source: Mitre, NVD

Published: 2015-01-15

Updated: 2018-10-30

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High