Executive Summary

Summary
Title cpio security update
Informations
Name RHSA-2005:080 First vendor Publication 2005-02-18
Vendor RedHat Last vendor Modification 2005-02-18
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated cpio package that fixes a umask bug and supports large files (>2GB) is now available.

This update has been rated as having low security impact by the Red Hat Security Response Team

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

GNU cpio copies files into or out of a cpio or tar archive.

It was discovered that cpio uses a 0 umask when creating files using the -O (archive) option. This creates output files with mode 0666 (all can read and write) regardless of the user's umask setting. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-1999-1572 to this issue.

All users of cpio should upgrade to this updated package, which resolves this issue, and adds support for large files (> 2GB).

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

145720 - CAN-1999-1572 cpio insecure file creation 105617 - cpio does not support large files > 2GB 144688 - cpio fails to unpack initrd on ppc

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-080.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10888
 
Oval ID: oval:org.mitre.oval:def:10888
Title: cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.
Description: cpio on FreeBSD 2.1.0, Debian GNU/Linux 3.0, and possibly other operating systems, uses a 0 umask when creating files using the -O (archive) or -F options, which creates the files with mode 0666 and allows local users to read or overwrite those files.
Family: unix Class: vulnerability
Reference(s): CVE-1999-1572
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 5
Os 3
Os 1
Os 1

OpenVAS Exploits

Date Description
2008-01-17 Name : Debian Security Advisory DSA 664-1 (cpio)
File : nvt/deb_664_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13350 cpio -O Parameter umask Permission Weakness

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-75-1.nasl - Type : ACT_GATHER_INFO
2005-11-15 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-806.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-073.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-080.nasl - Type : ACT_GATHER_INFO
2005-02-11 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2005-032.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-664.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:59
  • Multiple Updates