- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202407-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: cpio: Arbitrary Code Execution
     Date: July 01, 2024
     Bugs: #807088
       ID: 202407-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been discovered in cpio, which can lead to arbitrary
code execution.

Background
==========

cpio is a file archival tool which can also read and write tar files.

Affected packages
=================

Package        Vulnerable    Unaffected
-------------  ------------  ------------
app-arch/cpio  < 2.13-r1     >= 2.13-r1

Description
===========

Multiple vulnerabilities have been discovered in cpio. Please review the
CVE identifiers referenced below for details.

Impact
======

GNU cpio allows attackers to execute arbitrary code via a crafted
pattern file, because of a dstring.c ds_fgetstr integer overflow that
triggers an out-of-bounds heap write. NOTE: it is unclear whether there
are common cases where the pattern file, associated with the -E option,
is untrusted data.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cpio users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.13-r1"

References
==========

[ 1 ] CVE-2016-2037
      https://nvd.nist.gov/vuln/detail/CVE-2016-2037
[ 2 ] CVE-2019-14866
      https://nvd.nist.gov/vuln/detail/CVE-2019-14866
[ 3 ] CVE-2021-38185
      https://nvd.nist.gov/vuln/detail/CVE-2021-38185

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202407-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2024 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Gentoo: GLSA-202407-07: cpio: Arbitrary Code ExecutionSecurity Advisory Updates

A vulnerability has been discovered in cpio, which can lead to arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in cpio. Please review the CVE identifiers referenced below for details.

Resolution

All cpio users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.13-r1"

References

[ 1 ] CVE-2016-2037 https://nvd.nist.gov/vuln/detail/CVE-2016-2037 [ 2 ] CVE-2019-14866 https://nvd.nist.gov/vuln/detail/CVE-2019-14866 [ 3 ] CVE-2021-38185 https://nvd.nist.gov/vuln/detail/CVE-2021-38185

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202407-07

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: cpio: Arbitrary Code Execution
Date: July 01, 2024
Bugs: #807088
ID: 202407-07

Synopsis

A vulnerability has been discovered in cpio, which can lead to arbitrary code execution.

Background

cpio is a file archival tool which can also read and write tar files.

Affected Packages

Package Vulnerable Unaffected ------------- ------------ ------------ app-arch/cpio < 2.13-r1 >= 2.13-r1

Impact

GNU cpio allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.

Workaround

There is no known workaround at this time.

Related News