5.3
MEDIUM
CVE-2023-7216
Apache CPIO Symlink Path Traversal Vulnerability
Description

A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which allows files to be written in arbitrary directories through symlinks.

INFO

Published Date :

Feb. 5, 2024, 3:15 p.m.

Last Modified :

Sept. 19, 2024, 6:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.4

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-7216 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-7216 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Gnu cpio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-7216.

URL Resource
https://access.redhat.com/security/cve/CVE-2023-7216 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2249901 Exploit Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-7216 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-7216 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-22
    Removed CWE Red Hat, Inc. CWE-59
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 13, 2024

    Action Type Old Value New Value
    Changed Description A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks. A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which allows files to be written in arbitrary directories through symlinks.
  • CVE Modified by [email protected]

    Mar. 26, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-59
    Removed CWE Red Hat, Inc. CWE-22
  • Modified Analysis by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Mar. 11, 2024

    Action Type Old Value New Value
    Changed Description A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which could be utilized to run arbitrary commands on the target system. A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, this allows writing files in arbitrary directories through symlinks.
    Removed CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE Modified by [email protected]

    Feb. 19, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-22
    Removed CWE Red Hat, Inc. CWE-59
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-7216 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-7216 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2249901 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2249901 Exploit, Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-59
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:gnu:cpio:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Description A path traversal vulnerability was found in the CPIO utility. This issue could allow a remote unauthenticated attacker to trick a user into opening a specially crafted archive. During the extraction process, the archiver could follow symlinks outside of the intended directory, which could be utilized to run arbitrary commands on the target system.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-7216 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2249901 [No types assigned]
    Added CWE Red Hat, Inc. CWE-59
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.71%

score

0.43233

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability