Executive Summary

Summary
Title GNU cpio: Multiple vulnerabilities
Informations
Name GLSA-201502-11 First vendor Publication 2015-02-15
Vendor Gentoo Last vendor Modification 2015-02-15
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities have been found in GNU cpio, the worst of which could result in execution of arbitrary code.

Background

GNU cpio copies files into or out of a cpio or tar archive.

Description

Two vulnerabilities have been discovered in GNU cpio:

* The list_file function in GNU cpio contains a heap-based buffer overflow vulnerability (CVE-2014-9112)
* A directory traversal vulnerability has been found in GNU cpio (CVE-2015-1197)

Impact

A remote attacker may be able to entice a user to open a specially crafted archive using GNU cpio, possibly resulting in execution of arbitrary code, a Denial of Service condition, or overwriting arbitrary files.

Workaround

There is no known workaround at this time.

Resolution

All GNU cpio users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-arch/cpio-2.11-r3"

References

[ 1 ] CVE-2014-9112 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9112
[ 2 ] CVE-2015-1197 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1197

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201502-11.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201502-11.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28444
 
Oval ID: oval:org.mitre.oval:def:28444
Title: DSA-3111-1 -- cpio security update
Description: Michal Zalewski discovered an out of bounds write issue in cpio, a tool for creating and extracting cpio archive files. In the process of fixing that issue, the cpio developers found and fixed additional range checking and null pointer dereference issues.
Family: unix Class: patch
Reference(s): DSA-3111-1
CVE-2014-9112
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28585
 
Oval ID: oval:org.mitre.oval:def:28585
Title: SUSE-SU-2014:1652-1 -- Security update for cpio (moderate)
Description: This cpio security update fixes the following buffer overflow issue and two non security issues: - fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112) - prevent cpio from extracting over a symlink (bnc#658010) - fix a truncation check in mt
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1652-1
CVE-2014-9112
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): cpio
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1041.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2906-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_cpio_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72ee9707d7b211e48d8ef8b156b6dcc8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-065.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-066.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-111.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-11.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2456-1.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16250.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3111.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cpio-141204.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16168.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-771.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-250.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-02-19 21:27:41
  • Multiple Updates
2015-02-17 13:25:09
  • Multiple Updates
2015-02-15 17:21:31
  • First insertion