Vulnerability Name: | CVE-2004-0396 (CCN-16193) | ||||||||||||||||||||
Assigned: | 2004-05-19 | ||||||||||||||||||||
Published: | 2004-05-19 | ||||||||||||||||||||
Updated: | 2017-10-11 | ||||||||||||||||||||
Summary: | Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines. | ||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||
Vulnerability Type: | CWE-Other | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-04:10.cvs CVS pserver protocol parser errors Source: FREEBSD Type: UNKNOWN FreeBSD-SA-04:10 Source: NETBSD Type: UNKNOWN NetBSD-SA2004-008 Source: CCN Type: Full-Disclosure Mailing List, Wed May 19 2004 - 01:38:08 CDT Advisory 07/2004: CVS remote vulnerability Source: FULLDISC Type: UNKNOWN 20040519 Advisory 07/2004: CVS remote vulnerability Source: CCN Type: CVS Web site Project Download List Source: BUGTRAQ Type: UNKNOWN 20040519 Advisory 07/2004: CVS remote vulnerability Source: MITRE Type: CNA CVE-2004-0396 Source: SUSE Type: UNKNOWN SuSE-SA:2004:013 Source: BUGTRAQ Type: UNKNOWN 20040519 Advisory 07/2004: CVS remote vulnerability Source: BUGTRAQ Type: UNKNOWN 20040519 [OpenPKG-SA-2004.022] OpenPKG Security Advisory (cvs) Source: FEDORA Type: UNKNOWN FEDORA-2004-1620 Source: OPENBSD Type: UNKNOWN 20040520 cvs server buffer overflow vulnerability Source: CCN Type: RHSA-2004-190 cvs security update Source: CCN Type: SA11641 CVS Entry Line Heap Overflow Vulnerability Source: SECUNIA Type: UNKNOWN 11641 Source: SECUNIA Type: UNKNOWN 11647 Source: SECUNIA Type: UNKNOWN 11651 Source: SECUNIA Type: UNKNOWN 11652 Source: SECUNIA Type: UNKNOWN 11674 Source: MISC Type: UNKNOWN http://security.e-matters.de/advisories/072004.html Source: GENTOO Type: UNKNOWN GLSA-200405-12 Source: CCN Type: Slackware Security cvs SSA:2004-140-01 cvs Heap overflow vulnerability Source: CCN Type: Sun Alert ID: 57573 Buffer Overflow in sendmail(1M) Ruleset Parsing May Result in Unauthorized Privileges Source: CCN Type: CIAC Information Bulletin O-147 Linux CVS Server Heap Overflow Vulnerability Source: CIAC Type: UNKNOWN O-147 Source: DEBIAN Type: Patch, Vendor Advisory DSA-505 Source: DEBIAN Type: DSA-505 cvs -- heap overflow Source: CCN Type: GLSA-200405-12 CVS heap overflow vulnerability Source: CCN Type: US-CERT VU#192038 CVS contains a heap overflow in the handling of flag insertion Source: CERT-VN Type: Patch, Third Party Advisory, US Government Resource VU#192038 Source: CCN Type: OpenBSD Security Advisory 5/25/2004 14:42 cvs Heap overflow vulnerability Source: MANDRAKE Type: UNKNOWN MDKSA-2004:048 Source: CCN Type: OpenPKG-SA-2004.022 CVS Source: OSVDB Type: UNKNOWN 6305 Source: CCN Type: OSVDB ID: 6305 CVS pserver Line Entry Handling Remote Overflow Source: REDHAT Type: Patch, Vendor Advisory RHSA-2004:190 Source: BID Type: UNKNOWN 10384 Source: CCN Type: BID-10384 CVS Malformed Entry Modified and Unchanged Flag Insertion Heap Overflow Vulnerability Source: SLACKWARE Type: UNKNOWN SSA:2004-140-01 Source: CCN Type: TLSA-2004-15 Two issues have been discovered in cvs Source: CERT Type: US Government Resource TA04-147A Source: XF Type: UNKNOWN cvs-entry-line-bo(16193) Source: XF Type: UNKNOWN cvs-entry-line-bo(16193) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:9058 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:970 Source: SUSE Type: SUSE-SA:2004:013 cvs: remote command execution | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |