Bugtraq mailing list archives

[ GLSA 200406-06 ] CVS: additional DoS and arbitrary code execution vulnerabilities


From: Kurt Lieber <klieber () gentoo org>
Date: Thu, 10 Jun 2004 19:56:25 +0000

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200406-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: CVS: additional DoS and arbitrary code execution
            vulnerabilities
      Date: June 10, 2004
      Bugs: #53408
        ID: 200406-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several serious new vulnerabilities have been found in CVS, which may
allow an attacker to remotely compromise a CVS server.

Background
==========

CVS (Concurrent Versions System) is an open-source network-transparent
version control system. It contains both a client utility and a server.

Affected packages
=================

    -------------------------------------------------------------------
     Package       /    Vulnerable    /                     Unaffected
    -------------------------------------------------------------------
  1  dev-util/cvs      <= 1.11.16-r1                        >= 1.11.17

Description
===========

A team audit of the CVS source code performed by Stefan Esser and
Sebastian Krahmer resulted in the discovery of several remotely
exploitable vulnerabilities including:

* no-null-termination of "Entry" lines

* error_prog_name "double-free()"

* Argument integer overflow

* serve_notify() out of bounds writes

Impact
======

An attacker could use these vulnerabilities to cause a Denial of
Service or execute arbitrary code with the permissions of the user
running cvs.

Workaround
==========

There is no known workaround at this time. All users are advised to
upgrade to the latest available version of CVS.

Resolution
==========

All CVS users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=dev-util/cvs-1.11.17"
    # emerge ">=dev-util/cvs-1.11.17"

References
==========

  [ 1 ] E-matters Advisory 09/2004
        http://security.e-matters.de/advisories/092004.html
  [ 2 ] CAN-2004-0414
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0414
  [ 3 ] CAN-2004-0416
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0416
  [ 4 ] CAN-2004-0417
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0417
  [ 5 ] CAN-2004-0418
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0418

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200406-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

Attachment: _bin
Description:


Current thread: