Lucene search

K
debianDebianDEBIAN:DSA-715-1:6E35E
HistoryApr 27, 2005 - 6:00 a.m.

[SECURITY] [DSA 715-1] New cvs packages fix unauthorised repository access

2005-04-2706:00:01
lists.debian.org
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.8 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.3%


Debian Security Advisory DSA 715-1 [email protected]
http://www.debian.org/security/ Martin Schulze
April 27th, 2005 http://www.debian.org/security/faq


Package : cvs
Vulnerability : serveral
Problem-Type : remote
Debian-specific: yes
CVE IDs : CAN-2004-1342 CAN-2004-1343
Debian Bug : 260200

Several problems have been discovered in the CVS server, which serves
the popular Concurrent Versions System. The Common Vulnerability and
Exposures project identifies the following problems:

CAN-2004-1342

Maks Polunin and Alberto Garcia discovered independently that
using the pserver access method in connection with the repouid
patch that Debian uses it is possible to bypass the password and
gain access to the repository in question.

CAN-2004-1343

Alberto Garcia discovered that a remote user can cause the cvs
server to crash when the cvs-repouids file exists but does not
contain a mapping for the current repository, which can be used as
a denial of service attack.

For the stable distribution (woody) these problems have been fixed in
version 1.11.1p1debian-10.

For the unstable distribution (sid) these problems have been fixed in
version 1.12.9-11.

We recommend that you upgrade your cvs package.

Upgrade Instructions


wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10.dsc
  Size/MD5 checksum:      683 59823fd39bbbe16620d03a946936885c
http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10.diff.gz
  Size/MD5 checksum:    55952 02e1d3ce442838837defa5952f548582
http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian.orig.tar.gz
  Size/MD5 checksum:  2621658 500965ab9702b31605f8c58aa21a6205

Alpha architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_alpha.deb
  Size/MD5 checksum:  1179144 9282b85f488096912601c02110ff40ad

ARM architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_arm.deb
  Size/MD5 checksum:  1106418 270ed04648a240ffe138c53dcc21e23f

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_i386.deb
  Size/MD5 checksum:  1085370 a6a9d6e768bf94ff2d73f7c4297b4bfe

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_ia64.deb
  Size/MD5 checksum:  1272522 843265de87691b70f7f3791b1de14787

HP Precision architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_hppa.deb
  Size/MD5 checksum:  1148284 7e28816777f07485cffcf2065e948c1d

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_m68k.deb
  Size/MD5 checksum:  1066564 62613fcbc6eddef7b4eb6103ef5849ae

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_mips.deb
  Size/MD5 checksum:  1130690 a0b311ef90ea76653c119c729e6d9c79

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_mipsel.deb
  Size/MD5 checksum:  1132148 e818238493b1b589410f802fc4166702

PowerPC architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_powerpc.deb
  Size/MD5 checksum:  1117054 887d8a61fc0f66bba26125aca927b6f4

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_s390.deb
  Size/MD5 checksum:  1097842 43799198fefec02e443e065d839b5530

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-10_sparc.deb
  Size/MD5 checksum:  1107744 a6cf45a0ea45609b1e1e9e381ec0b62e

These files will probably be moved into the stable distribution on
its next update.


For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: [email protected]
Package info: `apt-cache show <pkg>' and http://packages.debian.org/&lt;pkg&gt;

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.8 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

80.3%