Gentoo Archives: gentoo-announce

From: Kurt Lieber <klieber@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200404-13 ] CVS Server and Client Vulnerabilities
Date: Wed, 14 Apr 2004 22:01:59
Message-Id: 20040414220213.GO16487@mail.lieber.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200404-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: CVS Server and Client Vulnerabilities
9
10 Date: April 14, 2004
11 Bugs: #47800
12 ID: 200404-13
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 There are two vulnerabilities in CVS; one in the server and one in the
20 client. These vulnerabilities allow the reading and writing of
21 arbitrary files on both client and server.
22
23 Background
24 ==========
25
26 CVS, which stands for Concurrent Versions System, is a client/server
27 application which tracks changes to sets of files. It allows multiple
28 users to work concurrently on files, and then merge their changes back
29 into the main tree (which can be on a remote system). It also allows
30 branching, or maintaining separate versions for files.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 dev-util/cvs <= 1.11.14 >= 1.11.15
39
40 Description
41 ===========
42
43 There are two vulnerabilities in CVS; one in the server and one in the
44 client. The server vulnerability allows a malicious client to request
45 the contents of any RCS file to which the server has permission, even
46 those not located under $CVSROOT. The client vulnerability allows a
47 malicious server to overwrite files on the client machine anywhere the
48 client has permissions.
49
50 Impact
51 ======
52
53 Arbitrary files may be read or written on CVS clients and servers by
54 anybody with access to the CVS tree.
55
56 Workaround
57 ==========
58
59 There is no known workaround at this time. All users are encouraged to
60 upgrade to the latest stable version of CVS.
61
62 Resolution
63 ==========
64
65 All CVS users should upgrade to the latest stable version.
66
67 # emerge sync
68
69 # emerge -pv ">=dev-util/cvs-1.11.15"
70 # emerge ">=dev-util/cvs-1.11.15"
71
72 References
73 ==========
74
75 [ 1 ] http://ccvs.cvshome.org/source/browse/ccvs/NEWS?rev=1.116.2.92&content-type=text/x-cvsweb-markup
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200404-13.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2004 Gentoo Technologies, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/1.0