Bug 123538 - CAN-2004-0396 CVS pserver heap overflow via Entry/Is-modified/Unchanged
Summary: CAN-2004-0396 CVS pserver heap overflow via Entry/Is-modified/Unchanged
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: cvs
Version: 2
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nalin Dahyabhai
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-05-19 07:18 UTC by Mark J. Cox
Modified: 2007-11-30 22:10 UTC (History)
1 user (show)

Fixed In Version: 1.11.15-6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2004-05-19 19:48:50 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
cvs-1.11.15-entry.patch (3.57 KB, patch)
2004-05-19 13:16 UTC, Robert Scheck
no flags Details | Diff

Description Mark J. Cox 2004-05-19 07:18:43 UTC
Stefan Esser of eMatters discovered a flaw in the CVS pserver which
allows malicious clients to execute arbitrary code with the privileges
of the CVS server.

CAN-2004-0396 Affects: FC1 FC2

Was embargoed until May19
	
http://security.e-matters.de/advisories/072004.html

Comment 1 Robert Scheck 2004-05-19 13:16:04 UTC
Created attachment 100329 [details]
cvs-1.11.15-entry.patch

--- cvs.spec	   2004-04-22 19:57:50.000000000 +0200
+++ cvs.spec.rsc   2004-05-19 15:14:46.000000000 +0200
@@ -13,6 +13,7 @@
 Patch3: cvs-1.11.2-abortabort.patch
 Patch4: cvs-1.11.1p1-bs.patch
 Patch5: cvs-1.11.15-extzlib2.patch
+Patch6: cvs-1.11.15-entry.patch
 Prereq: /sbin/install-info
 Prefix: %{_prefix}
 Buildroot: %{_tmppath}/%{name}-root
@@ -44,6 +45,7 @@
 # Apply a patch to the generated files, OR
 # run autoreconf and require autoconf >= 2.58, automake >= 1.7.9
 %patch5 -p1 -b .extzlib2
+%patch6 -p1 -b .entry

 # Move my cvs xinetd example file in the correct directory
 install -m 644 %{SOURCE1} $RPM_BUILD_DIR/%{name}-%{version}/

Comment 2 Nalin Dahyabhai 2004-05-19 19:48:50 UTC
Closing and marking ERRATA, for lack of UPDATE or some other more
appropriate term.


Note You need to log in before you can comment on or make changes to this bug.