USN-6755-1

Source
https://ubuntu.com/security/notices/USN-6755-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-6755-1.json
Related
  • CVE-2023-7207
Published
2024-04-29T11:23:13.166281Z
Modified
2024-04-29T11:23:13.166281Z
Summary
cpio vulnerabilities
Details

Ingo Brückl discovered that cpio contained a path traversal vulnerability. If a user or automated system were tricked into extracting a specially crafted cpio archive, an attacker could possibly use this issue to write arbitrary files outside the target directory on the host, even if using the option --no-absolute-filenames.

References

Affected packages

Ubuntu:20.04:LTS / cpio

Package

Name
cpio

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.13+dfsg-2ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "cpio": "2.13+dfsg-2ubuntu0.4",
            "cpio-win32": "2.13+dfsg-2ubuntu0.4"
        }
    ]
}

Ubuntu:22.04:LTS / cpio

Package

Name
cpio

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.13+dfsg-7ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "cpio": "2.13+dfsg-7ubuntu0.1",
            "cpio-win32": "2.13+dfsg-7ubuntu0.1"
        }
    ]
}

Ubuntu:23.10 / cpio

Package

Name
cpio

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2.13+dfsg-7.1ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "cpio": "2.13+dfsg-7.1ubuntu0.1",
            "cpio-win32": "2.13+dfsg-7.1ubuntu0.1"
        }
    ]
}