CVE-2016-2037

NameCVE-2016-2037
DescriptionThe cpio_safer_name_suffix function in util.c in cpio 2.11 allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted cpio file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-415-1, DSA-3483-1
Debian Bugs812401

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cpio (PTS)buster2.12+dfsg-9fixed
buster (security)2.12+dfsg-9+deb10u1fixed
bullseye2.13+dfsg-7.1~deb11u1fixed
bookworm2.13+dfsg-7.1fixed
sid, trixie2.15+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cpiosourcesqueeze2.11-4+deb6u2DLA-415-1
cpiosourcewheezy2.11+dfsg-0.1+deb7u2DSA-3483-1
cpiosourcejessie2.11+dfsg-4.1+deb8u1DSA-3483-1
cpiosource(unstable)2.11+dfsg-5812401

Notes

https://www.openwall.com/lists/oss-security/2016/01/19/4
To reproduce and uncover the issue with unstable version compile with ASAN
Patch: https://lists.gnu.org/archive/html/bug-cpio/2016-01/msg00005.html
https://git.savannah.gnu.org/cgit/cpio.git/commit/?id=d36ec5f4e93130efb24fb9678aafd88e8070095b

Search for package or bug name: Reporting problems