ALT-PU-2025-5539-2
Closed vulnerabilities
BDU:2020-01329
Уязвимость утилиты архивирования Сpio, связанная с ошибками при проверке заголовка TAR-файла, позволяющая нарушителю повысить свои привилегии
BDU:2021-05090
Уязвимость компонента dstring.c пакета cpio операционной системы Debian GNU/Linux, позволяющая нарушителю выполнить произвольный код через созданный файл
BDU:2024-06679
Уязвимость двоичного архиватора cpio, связанная с неправильным ограничением имени пути к ограниченному каталогу, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14866
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14866
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14866
- https://lists.debian.org/debian-lts-announce/2023/06/msg00007.html
- https://lists.debian.org/debian-lts-announce/2023/06/msg00007.html
- https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html
- https://lists.gnu.org/archive/html/bug-cpio/2019-08/msg00003.html
- https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html
- https://lists.gnu.org/archive/html/bug-cpio/2019-11/msg00000.html
Modified: 2024-11-21
CVE-2021-38185
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
- https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=dd96882877721703e19272fe25034560b794061b
- https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=dd96882877721703e19272fe25034560b794061b
- https://github.com/fangqyi/cpiopwn
- https://github.com/fangqyi/cpiopwn
- [debian-lts-announce] 20230604 [SECURITY] [DLA 3445-1] cpio security update
- [debian-lts-announce] 20230604 [SECURITY] [DLA 3445-1] cpio security update
- https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00000.html
- https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00000.html
- https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00002.html
- https://lists.gnu.org/archive/html/bug-cpio/2021-08/msg00002.html
Modified: 2025-05-08
CVE-2023-7207
Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to --no-absolute-filenames.
- http://www.openwall.com/lists/oss-security/2024/01/05/1
- http://www.openwall.com/lists/oss-security/2024/01/05/1
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059163
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1059163
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7207
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7207
- https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=376d663340a9dc91c91a5849e5713f07571c1628
- https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=376d663340a9dc91c91a5849e5713f07571c1628
- https://www.openwall.com/lists/oss-security/2023/12/21/8
- https://www.openwall.com/lists/oss-security/2023/12/21/8