Lucene search

K
certCERTVU:192038
HistoryMay 19, 2004 - 12:00 a.m.

CVS contains a heap overflow in the handling of flag insertion

2004-05-1900:00:00
www.kb.cert.org
20

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.97 High

EPSS

Percentile

99.7%

Overview

A heap overflow vulnerability in the Concurrent Versions System (CVS) could allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

CVS is a source code maintenance system that is widely used by open-source software development projects. There is a heap memory overflow vulnerability in the way CVS handles the insertion of modified and unchanged flags within entry lines. When processing an entry line, an additional byte of memory is allocated to flag the entry as modified or unchanged. There is a failure to check if a byte has been previously allocated for the flag, which creates an off-by-one buffer overflow. By calling a vulnerable function several times and inserting specific characters into the entry lines, a remote attacker could overwrite multiple blocks of memory. The CVS server process is commonly started by the Internet services daemon (inetd) and run with root privileges.

According to the e-matters security advisory, the following versions are affected:
CVS feature release <= 1.12.7
CVS stable release <= 1.11.15


Impact

An attacker could exploit this vulnerability to execute arbitrary code, execute commands, read sensitive information, or cause a denial of service. Any client with the ability to create entry lines could exploit this vulnerability. It is possible for an anonymous user with read-only access to exploit this vulnerability against a vulnerable server. In addition to compromising the system running CVS, there is a significant secondary impact in that source code maintained in CVS repositories could be modified to include trojan horses, backdoors, or other malicious code.


Solution

Apply a patch or upgrade

Apply the appropriate patch or upgrade as specified by your vendor. This issue has been resolved in Stable CVS Version 1.11.16 and CVS Feature Version 1.12.8.


Disable the CVS server

Until patches are available and can be applied, consider disabling the CVS server.

Block or restrict access

Block or restrict access to the CVS server from untrusted hosts and networks. The CVS server typically listens on 2401/tcp, but it may use another port or protocol.

Limit the CVS server privileges

* Configure CVS server to run in a restricted (chroot) environment.
* Run CVS servers with the minimum set of privileges required on the host file system.
* Provide separate systems for development (write) and public/anonymous (read-only) CVS access.
* Host public/anonymous CVS servers on single-purpose, secured systems.

Note that some of these workarounds will only limit the scope and impact of possible attacks.

Vendor Information

192038

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

CVS Home __ Affected

Updated: May 19, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please refer to the CVS Project News webpage containing information on CVS Feature Version 1.12.8 and Stable CVS Version 1.11.16.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

Debian __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.debian.org/security/2004/dsa-505&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

FreeBSD __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:10.cvs.asc&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

Gentoo __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.gentoo.org/security/en/glsa/glsa-200405-12.xml&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

MandrakeSoft __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:048&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

OpenBSD __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.openbsd.org/errata.html#cvs2&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

OpenPKG __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.openpkg.org/security/OpenPKG-SA-2004.022-cvs.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

Red Hat Inc. __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://rhn.redhat.com/errata/RHSA-2004-190.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

Slackware __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.395865.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

SuSE Inc. __ Affected

Updated: May 26, 2004

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see <http://www.suse.com/de/security/2004_13_cvs.html&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23192038 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Stefan Esser of e-matters.

This document was written by Damon Morda and Jason A Rafail, and is based on information contained in the e-matters security advisory.

Other Information

CVE IDs: CVE-2004-0396
Severity Metric: 37.13 Date Public:

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.97 High

EPSS

Percentile

99.7%