6 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 3

GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. GNU cpio versiones hasta 2.13, permite a atacantes ejecutar código arbitrario por medio de un archivo de patrones diseñado, debido a un desbordamiento de enteros en el archivo dstring.c en la función ds_fgetstr que desencadena una escritura de pila fuera de límites. NOTA: no está claro si hay casos comunes en los que el archivo de patrones, asociado con la opción -E, son datos no confiables A flaw was found in cpio. An integer overflow that triggers an out-of-bounds heap write can allow an attacker to execute arbitrary code via a crafted pattern file. • https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=dd96882877721703e19272fe25034560b794061b https://github.com/fangqyi/cpiopwn https://lists.debian.org/debian-lts-announce/2023/06/msg00007.html https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00000.html https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00002.html https://access.redhat.com/security/cve/CVE-2021-38185 https://bugzilla.redhat.com/show_bug.cgi?id=1991731 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 7.3EPSS: 0%CPEs: 3EXPL: 2

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system. En todas las versiones de cpio anteriores a la versión 2.13, no comprueba apropiadamente los archivos de entrada cuando se generan archivos TAR. Cuando cpio es usado para crear archivos TAR desde rutas en las que un atacante puede escribir, el archivo resultante puede contener archivos con permisos que el atacante no tenía o en rutas a las que no tenía acceso. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14866 https://lists.debian.org/debian-lts-announce/2023/06/msg00007.html https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html https://access.redhat.com/security/cve/CVE-2019-14866 https://bugzilla.redhat.com/show_bug.cgi?id=1765511 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 1%CPEs: 36EXPL: 1

Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character. Desbordamiento de búfer basado en pila en la función rmt_read__ en lib/rtapelib.c en la funcionalidad de cliente rmt en GNU tar anterior v1.23 y GNU cpio anterior v2.11 permite a servidores rmt remotos causar una denegación de servicio (caída de memoria) o probablemente ejecutar código de su elección con el envío de más datos de los requeridos, relacionado con nombre de ficheros que contienen el caracter : (dos puntos). • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.fedoraproject.org/pipermail/package-announce/2010-March/036668.html http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037395.html http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037401.html http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038134.html http://lists.fedoraproject.org/pipermail/package-announce/2010-Marc • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 3.7EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc http://frontal1.mandriva.com/security/advisories?name=MDKSA-2005:237 http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html http://secunia.com/advisories/18251 http://secunia.com/advisories/18278 http://secunia.com/advisories/18280 http://secunia.com/advisories/18395 http://secunia.com/advisories/20117 http://secunia.com/advisories/25098 http://secunia.com/advisories/25161 http://w • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Directory traversal vulnerability in cpio 2.6 and earlier allows remote attackers to write to arbitrary directories via a .. (dot dot) in a cpio file. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html http://marc.info/?l=bugtraq&m=111403177526312&w=2 http://secunia.com/advisories/16998 http://secunia.com/advisories/17123 http://secunia.com/advisories/18290 http://secunia&# •