// For flags

CVE-2023-7207

 

Severity Score

4.9
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to --no-absolute-filenames.

El cpio de Debian contiene una vulnerabilidad de path traversal. Este problema se introdujo al revertir los parches CVE-2015-1197 que habían provocado una regresión en --no-absolute-filenames. Desde entonces, Upstream ha proporcionado una solución adecuada para --no-absolute-filenames.

*Credits: Ingo Brückl
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-01-05 CVE Reserved
  • 2024-01-05 CVE Published
  • 2024-01-10 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Debian
Search vendor "Debian"
Debian Cpio
Search vendor "Debian" for product "Debian Cpio"
< 2.14+dfsg-1
Search vendor "Debian" for product "Debian Cpio" and version " < 2.14+dfsg-1"
en
Affected