Vulnerabilities > CVE-2005-0753 - Unspecified vulnerability in CVS

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
cvs
nessus

Summary

Buffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-330.NASL
    description - Mon Apr 18 2005 Martin Stransky <stransky at redhat.com> 1.11.17-6.FC3 - add security fix CVE-2005-0753 (Derek Price) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19654
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19654
    titleFedora Core 3 : cvs-1.11.17-6.FC3 (2005-330)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-773.NASL
    descriptionThis advisory adds security support for the stable amd64 distribution. It covers all security updates since the release of sarge, which were missing updated packages for the not yet official amd64 port. Future security advisories will include updates for this port as well.
    last seen2020-06-01
    modified2020-06-02
    plugin id57528
    published2012-01-12
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57528
    titleDebian DSA-773-1 : amd64 - several vulnerabilities
  • NASL familyMisc.
    NASL idCVS_UNSPECIFIED_VULN.NASL
    descriptionAccording to its version number, the remote CVS server has unspecified vulnerabilities. This includes a double free, and a buffer overflow. A remote attacker could exploit these to crash the server, or possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id18097
    published2005-04-20
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18097
    titleCVS < 1.11.20 / 1.12.12 Multiple Unspecified Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-387.NASL
    descriptionAn updated cvs package that fixes security bugs is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. CVS (Concurrent Version System) is a version control system. A buffer overflow bug was found in the way the CVS client processes version and author information. If a user can be tricked into connecting to a malicious CVS server, an attacker could execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0753 to this issue. Additionally, a bug was found in which CVS freed an invalid pointer. However, this issue does not appear to be exploitable. All users of cvs should upgrade to this updated package, which includes a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21817
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21817
    titleCentOS 3 / 4 : cvs (CESA-2005:387)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-117-1.NASL
    descriptionAlen Zukich discovered a buffer overflow in the processing of version and author information in the CVS client. By tricking an user to connect to a malicious CVS server, an attacker could exploit this to execute arbitrary code with the privileges of the connecting user. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20505
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20505
    titleUbuntu 4.10 / 5.04 : cvs vulnerability (USN-117-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_024.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:024 (cvs). The Concurrent Versions System (CVS) offers tools which allow developers to share and maintain large software projects. The current maintainer of CVS reported various problems within CVS such as a buffer overflow and memory access problems which have been fixed within the available updates. The CVE project has assigned the CAN number CVE-2005-0753.
    last seen2020-06-01
    modified2020-06-02
    plugin id18082
    published2005-04-18
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18082
    titleSUSE-SA:2005:024: cvs
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-387.NASL
    descriptionAn updated cvs package that fixes security bugs is now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. CVS (Concurrent Version System) is a version control system. A buffer overflow bug was found in the way the CVS client processes version and author information. If a user can be tricked into connecting to a malicious CVS server, an attacker could execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0753 to this issue. Additionally, a bug was found in which CVS freed an invalid pointer. However, this issue does not appear to be exploitable. All users of cvs should upgrade to this updated package, which includes a backported patch to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18130
    published2005-04-25
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18130
    titleRHEL 2.1 / 3 / 4 : cvs (RHSA-2005:387)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2005-111-01.NASL
    descriptionNew CVS packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18804
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18804
    titleSlackware 10.0 / 10.1 / 8.1 / 9.0 / 9.1 / current : CVS (SSA:2005-111-01)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200504-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200504-16 (CVS: Multiple vulnerabilities) Alen Zukich has discovered several serious security issues in CVS, including at least one buffer overflow (CAN-2005-0753), memory leaks and a NULL pointer dereferencing error. Furthermore when launching trigger scripts CVS includes a user controlled directory. Impact : An attacker could exploit these vulnerabilities to cause a Denial of Service or execute arbitrary code with the permissions of the CVS pserver or the authenticated user (depending on the connection method used). Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id18088
    published2005-04-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18088
    titleGLSA-200504-16 : CVS: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-073.NASL
    descriptionA buffer overflow and memory access problem in CVS have been discovered by the CVS maintainer. The updated packages have been patched to correct the problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id18103
    published2005-04-21
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18103
    titleMandrake Linux Security Advisory : cvs (MDKSA-2005:073)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-742.NASL
    descriptionDerek Price, the current maintainer of CVS, discovered a buffer overflow in the CVS server, that serves the popular Concurrent Versions System, which could lead to the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id18646
    published2005-07-08
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18646
    titleDebian DSA-742-1 : cvs - buffer overflow

Oval

accepted2013-04-29T04:21:21.941-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.
familyunix
idoval:org.mitre.oval:def:9688
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.
version26

Redhat

advisories
rhsa
idRHSA-2005:387
rpms
  • cvs-0:1.11.17-7.RHEL4
  • cvs-0:1.11.2-27
  • cvs-debuginfo-0:1.11.17-7.RHEL4
  • cvs-debuginfo-0:1.11.2-27