Cpio GNU Cpio

Do you want an email whenever new security vulnerabilities are reported in GNU Cpio?

By the Year

In 2024 there have been 1 vulnerability in GNU Cpio with an average score of 5.3 out of ten. Cpio did not have any published security vulnerabilities last year. That is, 1 more vulnerability have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 1 5.30
2023 0 0.00
2022 0 0.00
2021 1 7.80
2020 1 7.30
2019 0 0.00
2018 0 0.00

It may take a day or so for new Cpio vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent GNU Cpio Security Vulnerabilities

A path traversal vulnerability was found in the CPIO utility

CVE-2023-7216 5.3 - Medium - February 05, 2024

A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks.

insecure temporary file

GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow

CVE-2021-38185 7.8 - High - August 08, 2021

GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.

Integer Overflow or Wraparound

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives

CVE-2019-14866 7.3 - High - January 07, 2020

In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.

cpio 2.11, when using the --no-absolute-filenames option

CVE-2015-1197 - February 19, 2015

cpio 2.11, when using the --no-absolute-filenames option, allows local users to write to arbitrary files via a symlink attack on a file in an archive.

Race condition in cpio 2.6 and earlier

CVE-2005-1111 4.7 - Medium - May 02, 2005

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete.

insecure temporary file

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Canonical Ubuntu Linux or by GNU? Click the Watch button to subscribe.

GNU
Vendor

GNU Cpio
Product

subscribe