Heap-based buffer overflow in GNU cpio



Published: 2014-12-02 | Updated: 2024-01-30
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-9112
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cpio
Client/Desktop applications / Software for archiving

Vendor GNU

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU33283

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9112

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11. A remote attacker can use a large block value in a cpio archive. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cpio: 2.11

External links

http://seclists.org/fulldisclosure/2014/Nov/74
http://secunia.com/advisories/60167
http://secunia.com/advisories/62145
http://www.debian.org/security/2014/dsa-3111
http://www.openwall.com/lists/oss-security/2014/11/23/2
http://www.openwall.com/lists/oss-security/2014/11/25/2
http://www.openwall.com/lists/oss-security/2014/11/26/20
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/71248
http://www.ubuntu.com/usn/USN-2456-1
http://exchange.xforce.ibmcloud.com/vulnerabilities/98918
http://savannah.gnu.org/bugs/?43709


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted archive.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###