Executive Summary

Summary
Title GNU cpio vulnerabilities
Informations
Name USN-2906-1 First vendor Publication 2016-02-22
Vendor Ubuntu Last vendor Modification 2016-02-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in GNU cpio.

Software Description: - cpio: a tool to manage archives of files

Details:

Alexander Cherepanov discovered that GNU cpio incorrectly handled symbolic links when used with the --no-absolute-filenames option. If a user or automated system were tricked into extracting a specially-crafted cpio archive, a remote attacker could possibly use this issue to write arbitrary files. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-1197)

Gustavo Grieco discovered that GNU cpio incorrectly handled memory when extracting archive files. If a user or automated system were tricked into extracting a specially-crafted cpio archive, a remote attacker could use this issue to cause GNU cpio to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-2037)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
cpio 2.11+dfsg-4.1ubuntu1.1

Ubuntu 14.04 LTS:
cpio 2.11+dfsg-1ubuntu1.2

Ubuntu 12.04 LTS:
cpio 2.11-7ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2906-1
CVE-2015-1197, CVE-2016-2037

Package Information:
https://launchpad.net/ubuntu/+source/cpio/2.11+dfsg-4.1ubuntu1.1
https://launchpad.net/ubuntu/+source/cpio/2.11+dfsg-1ubuntu1.2
https://launchpad.net/ubuntu/+source/cpio/2.11-7ubuntu3.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2906-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1041.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-209.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0366-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2906-1.nasl - Type : ACT_GATHER_INFO
2016-02-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3483.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-415.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_72ee9707d7b211e48d8ef8b156b6dcc8.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-065.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-066.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-11.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-03-10 05:28:33
  • Multiple Updates
2016-03-09 21:29:26
  • Multiple Updates
2016-03-07 17:28:59
  • Multiple Updates
2016-02-24 13:27:07
  • Multiple Updates
2016-02-22 21:29:03
  • Multiple Updates
2016-02-22 21:24:24
  • First insertion