Heap-based buffer overflow in the process_copy_in function in GNU Cpio 2.11 allows remote attackers to cause a denial of service via a large block value in a cpio archive.
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.
Link | Tags |
---|---|
http://secunia.com/advisories/62145 | third party advisory |
http://secunia.com/advisories/60167 | third party advisory exploit |
https://exchange.xforce.ibmcloud.com/vulnerabilities/98918 | vdb entry |
http://www.securityfocus.com/bid/71248 | third party advisory vdb entry |
http://seclists.org/fulldisclosure/2014/Nov/74 | mailing list third party advisory exploit |
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | |
https://savannah.gnu.org/bugs/?43709 | issue tracking exploit |
http://www.openwall.com/lists/oss-security/2014/11/25/2 | mailing list third party advisory exploit |
http://www.openwall.com/lists/oss-security/2014/11/26/20 | mailing list third party advisory exploit |
http://www.ubuntu.com/usn/USN-2456-1 | vendor advisory |
http://www.openwall.com/lists/oss-security/2014/11/23/2 | mailing list third party advisory exploit |
http://www.debian.org/security/2014/dsa-3111 | vendor advisory third party advisory vdb entry |