Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in cvs
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in cvs
ID: 200405-12
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 21. Mai 2004, 13:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0396
http://security.e-matters.de/advisories/072004.html
Applikationen: CVS

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200405-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: CVS heap overflow vulnerability
Date: May 20, 2004
Bugs: #51460
ID: 200405-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

CVS is subject to a heap overflow vulnerability allowing source
repository compromise.

Background
==========

CVS (Concurrent Versions System) is an open-source network-transparent
version control system. It contains both a client utility and a server.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/cvs <= 1.11.15 >= 1.11.16

Description
===========

Stefan Esser discovered a heap overflow in the CVS server, which can be
triggered by sending malicious "Entry" lines and manipulating the flags
related to that Entry. This vulnerability was proven to be exploitable.

Impact
======

A remote attacker can execute arbitrary code on the CVS server, with
the rights of the CVS server. By default, Gentoo uses the "cvs" user to
run the CVS server. In particular, this flaw allows a complete
compromise of CVS source repositories. If you're not running a server,
then you are not vulnerable.

Workaround
==========

There is no known workaround at this time. All users are advised to
upgrade to the latest available version of CVS.

Resolution
==========

All users running a CVS server should upgrade to the latest stable
version:

# emerge sync

# emerge -pv ">=dev-util/cvs-1.11.16"
# emerge ">=dev-util/cvs-1.11.16"

References
==========

[ 1 ] E-matters advisory 07/2004
http://security.e-matters.de/advisories/072004.html
[ 2 ] CAN-2004-0396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200405-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFArPYsvcL1obalX08RAra6AJ9y2fOFXOehlVb5V1VqX7ApBinrCQCglDIo
12HXNH7oaV2/olRemjT+Uq4=
=SFp9
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung