exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1991-01

Red Hat Security Advisory 2022-1991-01
Posted May 11, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1991-01 - The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-38185
SHA-256 | 24a0cf7784baf59e62fa1e4f391e96a61f3b8c3c80212b5da1fd9457fef97e39

Red Hat Security Advisory 2022-1991-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: cpio security update
Advisory ID: RHSA-2022:1991-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1991
Issue date: 2022-05-10
CVE Names: CVE-2021-38185
=====================================================================

1. Summary:

An update for cpio is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The cpio packages provide the GNU cpio utility for creating and extracting
archives, or copying files from one place to another.

Security Fix(es):

* cpio: integer overflow in ds_fgetstr() in dstring.c can lead to an
out-of-bounds write via a crafted pattern file (CVE-2021-38185)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1991731 - CVE-2021-38185 cpio: integer overflow in ds_fgetstr() in dstring.c can lead to an out-of-bounds write via a crafted pattern file

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
cpio-2.12-11.el8.src.rpm

aarch64:
cpio-2.12-11.el8.aarch64.rpm
cpio-debuginfo-2.12-11.el8.aarch64.rpm
cpio-debugsource-2.12-11.el8.aarch64.rpm

ppc64le:
cpio-2.12-11.el8.ppc64le.rpm
cpio-debuginfo-2.12-11.el8.ppc64le.rpm
cpio-debugsource-2.12-11.el8.ppc64le.rpm

s390x:
cpio-2.12-11.el8.s390x.rpm
cpio-debuginfo-2.12-11.el8.s390x.rpm
cpio-debugsource-2.12-11.el8.s390x.rpm

x86_64:
cpio-2.12-11.el8.x86_64.rpm
cpio-debuginfo-2.12-11.el8.x86_64.rpm
cpio-debugsource-2.12-11.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38185
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t+3J
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close