-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: cpio security update Advisory ID: RHSA-2022:1991-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1991 Issue date: 2022-05-10 CVE Names: CVE-2021-38185 ===================================================================== 1. Summary: An update for cpio is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The cpio packages provide the GNU cpio utility for creating and extracting archives, or copying files from one place to another. Security Fix(es): * cpio: integer overflow in ds_fgetstr() in dstring.c can lead to an out-of-bounds write via a crafted pattern file (CVE-2021-38185) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1991731 - CVE-2021-38185 cpio: integer overflow in ds_fgetstr() in dstring.c can lead to an out-of-bounds write via a crafted pattern file 6. Package List: Red Hat Enterprise Linux BaseOS (v. 8): Source: cpio-2.12-11.el8.src.rpm aarch64: cpio-2.12-11.el8.aarch64.rpm cpio-debuginfo-2.12-11.el8.aarch64.rpm cpio-debugsource-2.12-11.el8.aarch64.rpm ppc64le: cpio-2.12-11.el8.ppc64le.rpm cpio-debuginfo-2.12-11.el8.ppc64le.rpm cpio-debugsource-2.12-11.el8.ppc64le.rpm s390x: cpio-2.12-11.el8.s390x.rpm cpio-debuginfo-2.12-11.el8.s390x.rpm cpio-debugsource-2.12-11.el8.s390x.rpm x86_64: cpio-2.12-11.el8.x86_64.rpm cpio-debuginfo-2.12-11.el8.x86_64.rpm cpio-debugsource-2.12-11.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-38185 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnqQ99zjgjWX9erEAQhM+Q//WldTAAa6h5q+wDLaRGPhgU06LGZGde4D 7CS/WjrAdt3mZQ8HNSPVIEyCCh17y2xC87AzHMxW8pg1Ezbn4KjVPFSk82kv0/Ci b9oZM+XqZhCk8mjMinhipfbtMJWMxsgWVbqxbQuu/ztqx4Qm2uB7CbTRLmsoeDcn NVtjX/tuu3YWs0Wk9AoNh5yTYd5Fv65LugCaZCbsxib6+QqvI6WsH9j3w67J18eL jPHKqvIREHRitybyOcMomKJggAK/ANp1PeoKgjwpAolDwvU3R4AQAoNDZmjI82ic rcFLdU9XmAVMoLjiPAW4MYjLF/KYe68LwATFgs+hdZG+1hFQCJmRznf3+I9VrnSG Mz60g2VKY2zhh8snJJhQlPv73Ajmq+DvIIEf4THlTrVe0pgd3nIqw+vxvHaKJwcM I25a16zisJXRlPK3LJusCogkHB+SMnf2t6f8VcGB27spDuhiH6ig11fNVJ80p93l eOjcHf2myN1GX2uE2vbwGY+SHTNvoAgaYeycgStogwbmgxzyOLl1pnqkubUs8g/T lT5vkywR49sXDBGquRYJb8Tz2HnuYdBrArhtGPrlO2UBTFL4ITqmZYRV/6u99nSh AqbUoHPxMmaSJYv5SP/ArDLgmax3lIY0FsQcfvcWmU9pGDnV0kvVhlWXmmZ+FXp1 d8FB+3v3+NE= =t+3J -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce