Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Cpio
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-7216 2 Gnu, Redhat 2 Cpio, Enterprise Linux 2024-03-26 N/A 5.3 MEDIUM
A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks.
CVE-2005-1111 3 Canonical, Debian, Gnu 3 Ubuntu Linux, Debian Linux, Cpio 2024-01-26 3.7 LOW 4.7 MEDIUM
Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.
CVE-2015-1197 1 Gnu 1 Cpio 2023-12-27 1.9 LOW N/A
cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive.
CVE-2021-38185 1 Gnu 1 Cpio 2023-12-10 6.8 MEDIUM 7.8 HIGH
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
CVE-2019-14866 2 Gnu, Redhat 2 Cpio, Enterprise Linux 2023-12-10 6.9 MEDIUM 7.3 HIGH
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.
CVE-2016-2037 2 Debian, Gnu 2 Debian Linux, Cpio 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The cpio_safer_name_suffix function in util.c in cpio 2.11 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted cpio file.
CVE-2014-9112 2 Debian, Gnu 2 Debian Linux, Cpio 2023-12-10 5.0 MEDIUM N/A
Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of service via a large block value in a cpio archive.
CVE-2010-4226 2 Gnu, Opensuse 2 Cpio, Opensuse 2023-12-10 5.0 MEDIUM N/A
cpio, as used in build 2007.05.10, 2010.07.28, and possibly other versions, allows remote attackers to overwrite arbitrary files via a symlink within an RPM package archive.
CVE-2010-0624 1 Gnu 2 Cpio, Tar 2023-12-10 6.8 MEDIUM N/A
Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was requested, related to archive filenames that contain a : (colon) character.
CVE-2005-1229 1 Gnu 1 Cpio 2023-12-10 4.6 MEDIUM N/A
Directory traversal vulnerability in cpio 2.6 and earlier allows remote attackers to write to arbitrary directories via a .. (dot dot) in a cpio file.
CVE-2005-4268 1 Gnu 1 Cpio 2023-12-10 3.7 LOW N/A
Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8 digits.