Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200504-16 ] CVS: Multiple vulnerabilities
Date: Mon, 18 Apr 2005 20:42:51
Message-Id: 200504182245.09821.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200504-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: CVS: Multiple vulnerabilities
9 Date: April 18, 2005
10 Bugs: #86476
11 ID: 200504-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Several serious vulnerabilities have been found in CVS, which may allow
19 an attacker to remotely compromise a CVS server or cause a DoS.
20
21 Background
22 ==========
23
24 CVS (Concurrent Versions System) is an open-source network-transparent
25 version control system. It contains both a client utility and a server.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-util/cvs < 1.11.18-r1 >= 1.11.18-r1
34
35 Description
36 ===========
37
38 Alen Zukich has discovered several serious security issues in CVS,
39 including at least one buffer overflow (CAN-2005-0753), memory leaks
40 and a NULL pointer dereferencing error.
41
42 Impact
43 ======
44
45 An attacker could exploit these vulnerabilities to cause a Denial of
46 Service or execute arbitrary code with the permissions of the CVS
47 pserver or the authenticated user (depending on the connection method
48 used).
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All CVS users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=dev-util/cvs-1.11.18-r1"
62
63 References
64 ==========
65
66 [ 1 ] CAN-2005-0753
67 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0753
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200504-16.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2005 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0