Vulnerabilities > CVE-2004-0396 - Heap Overflow vulnerability in CVS Malformed Entry Modified and Unchanged Flag Insertion

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
cvs
nessus
exploit available

Summary

Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.

Vulnerable Configurations

Part Description Count
Application
Cvs
2

Exploit-Db

  • descriptionCVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD). CVE-2004-0396. Remote exploits for multiple platform
    idEDB-ID:300
    last seen2016-01-31
    modified2004-06-25
    published2004-06-25
    reporterAc1dB1tCh3z
    sourcehttps://www.exploit-db.com/download/300/
    titleCVS Remote Entry Line Heap Overflow Root Exploit Linux/FreeBSD
  • descriptionCVS Remote Entry Line Root Heap Overflow Exploit. CVE-2004-0396. Remote exploit for solaris platform
    idEDB-ID:301
    last seen2016-01-31
    modified2004-06-25
    published2004-06-25
    reporterN/A
    sourcehttps://www.exploit-db.com/download/301/
    titleCVS Remote Entry Line Root Heap Overflow Exploit

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-131.NASL
    descriptionStefan Esser discovered a flaw in cvs where malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id13706
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13706
    titleFedora Core 2 : cvs-1.11.15-6 (2004-131)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-190.NASL
    descriptionAn updated cvs package that fixes a server vulnerability that could be exploited by a malicious client is now available. CVS is a version control system frequently used to manage source code repositories. Stefan Esser discovered a flaw in cvs where malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id12495
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12495
    titleRHEL 2.1 / 3 : cvs (RHSA-2004:190)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2004-126.NASL
    descriptionStefan Esser discovered a flaw in cvs where malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id13701
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13701
    titleFedora Core 1 : cvs-1.11.15-5 (2004-126)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-505.NASL
    descriptionStefan Esser discovered a heap overflow in the CVS server, which serves the popular Concurrent Versions System. Malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id15342
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15342
    titleDebian DSA-505-1 : cvs - heap overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-048.NASL
    descriptionStefan Esser discovered that malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id14147
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14147
    titleMandrake Linux Security Advisory : cvs (MDKSA-2004:048)
  • NASL familyMisc.
    NASL idCVS_PSERVER_HEAP_OVERFLOW.NASL
    descriptionAccording to its version number, the remote CVS server has a heap- based buffer overflow vulnerability. A remote attacker could exploit this to crash the service, or possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id12240
    published2004-05-19
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12240
    titleCVS pserver Line Entry Handling Overflow
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_CVS_HEAP_OVERFLOW.NASL
    descriptionThe remote host is running a version of FreeBSD which contains a heap overflow in the cvs pserver code. This flaw may be used by an attacker to execute arbitrary code on the remote host, provided that it
    last seen2020-06-01
    modified2020-06-02
    plugin id12530
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2010 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/12530
    titleFreeBSD : SA-04:10.cvs
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-140-01.NASL
    descriptionNew cvs packages are available for Slackware 8.1, 9.0, 9.1, and -current to fix a buffer overflow vulnerability which could allow an attacker to run arbitrary programs on the CVS server. Sites running a CVS server should upgrade to the new CVS package right away.
    last seen2020-06-01
    modified2020-06-02
    plugin id18763
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18763
    titleSlackware 8.1 / 9.0 / 9.1 / current : cvs (SSA:2004-140-01)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200405-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200405-12 (CVS heap overflow vulnerability) Stefan Esser discovered a heap overflow in the CVS server, which can be triggered by sending malicious
    last seen2020-06-01
    modified2020-06-02
    plugin id14498
    published2004-08-30
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14498
    titleGLSA-200405-12 : CVS heap overflow vulnerability
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2004_013.NASL
    descriptionThe remote host is missing the patch for the advisory SuSE-SA:2004:013 (cvs). The Concurrent Versions System (CVS) offers tools which allow developers to share and maintain large software projects. Stefan Esser reported buffer overflow conditions within the cvs program. They allow remote attackers to execute arbitrary code as the user the cvs server runs as. Since there is no easy workaround we strongly recommend to update the cvs package. Please download the update package for your distribution and verify its integrity by the methods listed in section 3) of this announcement. Then, install the package using the command
    last seen2020-06-01
    modified2020-06-02
    plugin id13830
    published2004-07-25
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13830
    titleSuSE-SA:2004:013: cvs

Oval

  • accepted2013-04-29T04:18:11.312-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    descriptionHeap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
    familyunix
    idoval:org.mitre.oval:def:9058
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleHeap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
    version26
  • accepted2007-04-25T19:53:11.394-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionHeap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
    familyunix
    idoval:org.mitre.oval:def:970
    statusaccepted
    submitted2004-05-20T12:00:00.000-04:00
    titleCVS pserver BO
    version38

Redhat

advisories
rhsa
idRHSA-2004:190
rpms
  • cvs-0:1.11.2-22
  • cvs-debuginfo-0:1.11.2-22

References