Количество 17
Количество 17
GHSA-pp74-ghrg-jwfh
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.

CVE-2021-38185
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.

CVE-2021-38185
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.

CVE-2021-38185
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data.
CVE-2021-38185
GNU cpio through 2.13 allows attackers to execute arbitrary code via a ...

openSUSE-SU-2021:2689-1
Security update for cpio

SUSE-SU-2021:2808-1
Security update for cpio

SUSE-SU-2021:2686-1
Security update for cpio

SUSE-SU-2021:14788-1
Security update for cpio

SUSE-SU-2021:14777-1
Security update for cpio

SUSE-RU-2021:2780-1
Recommended update for cpio

SUSE-RU-2021:2779-1
Recommended update for cpio

RLSA-2022:1991
Moderate: cpio security update
ELSA-2022-1991
ELSA-2022-1991: cpio security update (MODERATE)

BDU:2021-05090
Уязвимость компонента dstring.c пакета cpio операционной системы Debian GNU/Linux, позволяющая нарушителю выполнить произвольный код через созданный файл

ROS-20240730-15
Уязвимость automake

ROS-20240730-03
Уязвимость cpio
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pp74-ghrg-jwfh GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. | CVSS3: 7.8 | 29% Средний | около 3 лет назад | |
![]() | CVE-2021-38185 GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. | CVSS3: 7.8 | 29% Средний | почти 4 года назад |
![]() | CVE-2021-38185 GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. | CVSS3: 7 | 29% Средний | почти 4 года назад |
![]() | CVE-2021-38185 GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. | CVSS3: 7.8 | 29% Средний | почти 4 года назад |
CVE-2021-38185 GNU cpio through 2.13 allows attackers to execute arbitrary code via a ... | CVSS3: 7.8 | 29% Средний | почти 4 года назад | |
![]() | openSUSE-SU-2021:2689-1 Security update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:2808-1 Security update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:2686-1 Security update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:14788-1 Security update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-SU-2021:14777-1 Security update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-RU-2021:2780-1 Recommended update for cpio | 29% Средний | почти 4 года назад | |
![]() | SUSE-RU-2021:2779-1 Recommended update for cpio | 29% Средний | почти 4 года назад | |
![]() | RLSA-2022:1991 Moderate: cpio security update | 29% Средний | около 3 лет назад | |
ELSA-2022-1991 ELSA-2022-1991: cpio security update (MODERATE) | около 3 лет назад | |||
![]() | BDU:2021-05090 Уязвимость компонента dstring.c пакета cpio операционной системы Debian GNU/Linux, позволяющая нарушителю выполнить произвольный код через созданный файл | CVSS3: 7.3 | 29% Средний | почти 4 года назад |
![]() | ROS-20240730-15 Уязвимость automake | CVSS3: 7.3 | 29% Средний | 11 месяцев назад |
![]() | ROS-20240730-03 Уязвимость cpio | CVSS3: 7.3 | 29% Средний | 11 месяцев назад |
Уязвимостей на страницу