Lucene search

K
gentooGentoo FoundationGLSA-200406-06
HistoryJun 10, 2004 - 12:00 a.m.

CVS: additional DoS and arbitrary code execution vulnerabilities

2004-06-1000:00:00
Gentoo Foundation
security.gentoo.org
11

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.933 High

EPSS

Percentile

99.1%

Background

CVS (Concurrent Versions System) is an open-source network-transparent version control system. It contains both a client utility and a server.

Description

A team audit of the CVS source code performed by Stefan Esser and Sebastian Krahmer resulted in the discovery of several remotely exploitable vulnerabilities including:

  • no-null-termination of “Entry” lines
  • error_prog_name “double-free()”
  • Argument integer overflow
  • serve_notify() out of bounds writes

Impact

An attacker could use these vulnerabilities to cause a Denial of Service or execute arbitrary code with the permissions of the user running cvs.

Workaround

There is no known workaround at this time. All users are advised to upgrade to the latest available version of CVS.

Resolution

All CVS users should upgrade to the latest stable version:

 # emerge sync

 # emerge -pv ">=dev-util/cvs-1.11.17"
 # emerge ">=dev-util/cvs-1.11.17"
OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-util/cvs<= 1.11.16-r1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.933 High

EPSS

Percentile

99.1%