GLSA 201311-21: cpio: Arbitrary code execution

Severity:normal
Title:cpio: Arbitrary code execution
Date:11/28/2013
Bugs: #314663
ID:201311-21

Synopsis

A heap-based buffer overflow in cpio might allow a remote rmt server to execute arbitrary code or cause a Denial of Service condition.

Background

GNU cpio copies files into or out of a cpio or tar archive.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-arch/cpio < 2.11 >= 2.11 All supported architectures

Description

Cpio contains a heap-based buffer overflow in the rmt_read__ function in lib/rtapelib.c.

Impact

A remote server could sending more data than was requested, related to archive filenames that contain a : (colon) character, possibly resulting in execution of arbitrary code or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All cpio users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=app-arch/cpio-2.11"
    

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201311-21.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!