Executive Summary

Summary
Title cpio security and bug fix update
Informations
Name RHSA-2015:2108 First vendor Publication 2015-11-19
Vendor RedHat Last vendor Modification 2015-11-19
Severity (Vendor) Moderate Revision 03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated cpio packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another.

A heap-based buffer overflow flaw was found in cpio's list_file() function. An attacker could provide a specially crafted archive that, when processed by cpio, would crash cpio, or potentially lead to arbitrary code execution. (CVE-2014-9112)

This update fixes the following bugs:

* Previously, during archive creation, cpio internals did not detect a read() system call failure. Based on the premise that the call succeeded, cpio terminated unexpectedly with a segmentation fault without processing further files. The underlying source code has been patched, and an archive is now created successfully. (BZ#1138148)

* Previously, running the cpio command without parameters on Red Hat Enterprise Linux 7 with Russian as the default language resulted in an error message that was not accurate in Russian due to an error in spelling. This has been corrected and the Russian error message is spelled correctly. (BZ#1075513)

All cpio users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1075513 - [PATCH] Typo in ru.po 1167571 - CVE-2014-9112 cpio: heap-based buffer overflow flaw in list_file()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-2108.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28444
 
Oval ID: oval:org.mitre.oval:def:28444
Title: DSA-3111-1 -- cpio security update
Description: Michal Zalewski discovered an out of bounds write issue in cpio, a tool for creating and extracting cpio archive files. In the process of fixing that issue, the cpio developers found and fixed additional range checking and null pointer dereference issues.
Family: unix Class: patch
Reference(s): DSA-3111-1
CVE-2014-9112
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): cpio
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28585
 
Oval ID: oval:org.mitre.oval:def:28585
Title: SUSE-SU-2014:1652-1 -- Security update for cpio (moderate)
Description: This cpio security update fixes the following buffer overflow issue and two non security issues: - fix an OOB write with cpio -i (bnc#907456) (CVE-2014-9112) - prevent cpio from extracting over a symlink (bnc#658010) - fix a truncation check in mt
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1652-1
CVE-2014-9112
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): cpio
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_cpio_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2108.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72ee9707d7b211e48d8ef8b156b6dcc8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-065.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-111.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-11.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2456-1.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16250.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3111.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cpio-141204.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16168.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-771.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-250.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-12-05 13:28:28
  • Multiple Updates
2015-12-03 13:26:48
  • Multiple Updates
2015-11-21 13:26:11
  • Multiple Updates
2015-11-20 00:25:14
  • First insertion