CVE-2015-0552

NameCVE-2015-0552
DescriptionDirectory traversal vulnerability in the gcab_folder_extract function in libgcab/gcab-folder.c in gcab 0.4 allows remote attackers to write to arbitrary files via crafted path in a CAB file, as demonstrated by "\tmp\moo."
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs774580

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
gcab (PTS)buster1.2-3~deb10u1fixed
bullseye1.4-3fixed
bookworm1.5-1fixed
sid, trixie1.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
gcabsource(unstable)0.4-2774580

Search for package or bug name: Reporting problems