Vulnerabilities > CVE-2004-0778 - Information Exposure Through Discrepancy vulnerability in GNU CVS

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
gnu
CWE-203
nessus

Summary

CVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.

Vulnerable Configurations

Part Description Count
Application
Gnu
6

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_CVS_11117.NASL
    descriptionThe following package needs to be updated: FreeBSD
    last seen2016-09-26
    modified2011-10-02
    plugin id14282
    published2004-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=14282
    titleFreeBSD : cvs -- numerous vulnerabilities (29)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-108.NASL
    descriptioniDEFENSE discovered a flaw in CVS versions prior to 1.1.17 in an undocumented switch implemented in CVS
    last seen2020-06-01
    modified2020-06-02
    plugin id15522
    published2004-10-20
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15522
    titleMandrake Linux Security Advisory : cvs (MDKSA-2004:108)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-519.NASL
    descriptionSebastian Krahmer and Stefan Esser discovered several vulnerabilities in the CVS server, which serves the popular Concurrent Versions System. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2004-0416: double-free() in error_prog_name - CAN-2004-0417: argument integer overflow - CAN-2004-0418: out of bound writes in serve_notify()
    last seen2020-06-01
    modified2020-06-02
    plugin id15356
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15356
    titleDebian DSA-519-1 : cvs - several vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D2102505F03D11D881B0000347A4FA7D.NASL
    descriptionA number of vulnerabilities were discovered in CVS by Stefan Esser, Sebastian Krahmer, and Derek Price. - Insufficient input validation while processing
    last seen2020-06-01
    modified2020-06-02
    plugin id37427
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/37427
    titleFreeBSD : cvs -- numerous vulnerabilities (d2102505-f03d-11d8-81b0-000347a4fa7d)
  • NASL familyMisc.
    NASL idCVS_FILE_EXISTENCE_INFO_WEAK.NASL
    descriptionThe remote CVS server, according to its version number, can be exploited by malicious users to gain knowledge of certain system information. This behavior can be exploited to determine the existence and permissions of arbitrary files and directories on a vulnerable system.
    last seen2020-06-01
    modified2020-06-02
    plugin id14313
    published2004-08-20
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14313
    titleCVS history.c File Existence Information Disclosure
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2004-233.NASL
    descriptionAn updated cvs package that fixes several server vulnerabilities, which could be exploited by a malicious client, is now available. CVS is a version control system frequently used to manage source code repositories. While investigating a previously fixed vulnerability, Derek Price discovered a flaw relating to malformed
    last seen2020-06-01
    modified2020-06-02
    plugin id12500
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12500
    titleRHEL 2.1 / 3 : cvs (RHSA-2004:233)

Oval

accepted2013-04-29T04:07:45.344-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
descriptionCVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.
familyunix
idoval:org.mitre.oval:def:10688
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleCVS 1.11.x before 1.11.17, and 1.12.x before 1.12.9, allows remote attackers to determine the existence of arbitrary files and directories via the -X command for an alternate history file, which causes different error messages to be returned.
version26

Redhat

rpms
  • cvs-0:1.11.2-24
  • cvs-debuginfo-0:1.11.2-24