6.4
MEDIUM
CVE-2014-9447
"elfutils Directory Traversal Vulnerability"
Description

Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program.

INFO

Published Date :

Jan. 2, 2015, 8:59 p.m.

Last Modified :

April 18, 2015, 1:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-9447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Elfutils_project elfutils

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148326.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148321.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:047
    Added Reference http://advisories.mageia.org/MGASA-2015-0033.html
  • CVE Modified by [email protected]

    Feb. 06, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62661
    Added Reference http://secunia.com/advisories/62560
  • Modified Analysis by [email protected]

    Jan. 06, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:elfutils_project:elfutils:0.152:*:*:*:*:*:*:* *cpe:2.3:a:elfutils_project:elfutils:0.161:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Changed Reference Type https://git.fedorahosted.org/cgit/elfutils.git/commit/?id=147018e729e7c22eeabf15b82d26e4bf68a0d18e No Types Assigned https://git.fedorahosted.org/cgit/elfutils.git/commit/?id=147018e729e7c22eeabf15b82d26e4bf68a0d18e Advisory
    Added CWE CWE-22
  • Initial Analysis by [email protected]

    Jan. 05, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9447 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} -0.26%

score

0.80463

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability