CVE-2014-7951

medium

Description

Directory traversal vulnerability in the Android debug bridge (aka adb) in Android 4.0.4 allows physically proximate attackers with a direct connection to the target Android device to write to arbitrary files owned by system via a .. (dot dot) in the tar archive headers.

References

https://android.googlesource.com/platform/frameworks/base/+/7bc601d%5E%21/#F0

http://www.securityfocus.com/bid/74211

Details

Source: Mitre, NVD

Published: 2020-02-20

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.6

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: Medium