Lucene search

K

Cpio Security Vulnerabilities

cve
cve

CVE-2023-7207

Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to...

4.9CVSS

4.8AI Score

0.0004EPSS

2024-02-29 01:42 AM
24
cve
cve

CVE-2023-7216

A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which allows files...

5.3CVSS

5.6AI Score

0.001EPSS

2024-02-05 03:15 PM
222
cve
cve

CVE-2021-38185

GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is...

7.8CVSS

8.1AI Score

0.003EPSS

2021-08-08 12:15 AM
336
6
cve
cve

CVE-2020-7666

This affects all versions of package github.com/u-root/u-root/pkg/cpio. It is vulnerable to leading, non-leading relative path traversal attacks and symlink based (relative and absolute) path traversal attacks in cpio file...

7.5CVSS

7.5AI Score

0.001EPSS

2020-09-01 02:15 PM
15
cve
cve

CVE-2020-7667

In package github.com/sassoftware/go-rpmutils/cpio before version 0.1.0, the CPIO extraction functionality doesn't sanitize the paths of the archived files for leading and non-leading ".." which leads in file extraction outside of the current directory. Note: the fixing commit was applied to all...

7.5CVSS

7.4AI Score

0.001EPSS

2020-06-24 12:15 PM
36
cve
cve

CVE-2019-14866

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have...

7.3CVSS

7.2AI Score

0.001EPSS

2020-01-07 05:15 PM
415
2
cve
cve

CVE-2016-2037

The cpio_safer_name_suffix function in util.c in cpio 2.11 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted cpio...

6.5CVSS

6.1AI Score

0.043EPSS

2016-02-22 03:59 PM
81
cve
cve

CVE-2015-1197

cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an...

5.8AI Score

0.0004EPSS

2015-02-19 03:59 PM
105
In Wild
cve
cve

CVE-2014-9112

Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of service via a large block value in a cpio...

6.6AI Score

0.022EPSS

2014-12-02 04:59 PM
128
cve
cve

CVE-2010-4226

cpio, as used in build 2007.05.10, 2010.07.28, and possibly other versions, allows remote attackers to overwrite arbitrary files via a symlink within an RPM package...

7.4AI Score

0.003EPSS

2014-02-06 05:00 PM
148
cve
cve

CVE-2010-0624

Heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c in the rmt client functionality in GNU tar before 1.23 and GNU cpio before 2.11 allows remote rmt servers to cause a denial of service (memory corruption) or possibly execute arbitrary code by sending more data than was...

8.1AI Score

0.014EPSS

2010-03-15 01:28 PM
40
cve
cve

CVE-2005-4268

Buffer overflow in cpio 2.6-8.FC4 on 64-bit platforms, when creating a cpio archive, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a file whose size is represented by more than 8...

5.5AI Score

0.007EPSS

2005-12-15 06:11 PM
35
cve
cve

CVE-2005-1111

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is...

4.7CVSS

4.4AI Score

0.0004EPSS

2005-05-02 04:00 AM
28
cve
cve

CVE-2005-1229

Directory traversal vulnerability in cpio 2.6 and earlier allows remote attackers to write to arbitrary directories via a .. (dot dot) in a cpio...

4.7AI Score

0.003EPSS

2005-05-02 04:00 AM
33