CVE-2014-7951

Directory traversal vulnerability in the Android debug bridge (aka adb) in Android 4.0.4 allows physically proximate attackers with a direct connection to the target Android device to write to arbitrary files owned by system via a .. (dot dot) in the tar archive headers.
References
Link Resource
http://www.securityfocus.com/bid/74211 Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/131510/ADB-Backup-Traversal-File-Overwrite.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Apr/51 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/36813/ Exploit Third Party Advisory VDB Entry
https://android.googlesource.com/platform/frameworks/base/+/7bc601d%5E!/#F0 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*

Information

Published : 2020-02-20 08:15

Updated : 2020-02-25 11:11


NVD link : CVE-2014-7951

Mitre link : CVE-2014-7951


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

google

  • android