Vulnerability Name: | CVE-2004-0414 (CCN-16372) |
Assigned: | 2004-06-09 |
Published: | 2004-06-09 |
Updated: | 2018-05-03 |
Summary: | CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution. |
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete | 10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): None
| Impact Metrics: | Confidentiality (C): Complete Integrity (I): Complete Availibility (A): Complete |
|
Vulnerability Type: | CWE-Other
|
Vulnerability Consequences: | Denial of Service |
References: | Source: CCN Type: FreeBSD Security Advisory FreeBSD-SA-04:14.cvs.asc cvs
Source: SGI Type: UNKNOWN 20040604-01-U
Source: SGI Type: UNKNOWN 20040605-01-U
Source: CCN Type: Full-Disclosure Mailing List, Wed Jun 09 2004 - 08:00:04 CDT Advisory 09/2004: More CVS remote vulnerabilities
Source: CCN Type: CVS Web site Project Download List
Source: MITRE Type: CNA CVE-2004-0414
Source: FULLDISC Type: UNKNOWN 20040609 Advisory 09/2004: More CVS remote vulnerabilities
Source: BUGTRAQ Type: UNKNOWN 20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs)
Source: CCN Type: RHSA-2004-233 cvs security update
Source: MISC Type: UNKNOWN http://security.e-matters.de/advisories/092004.html
Source: GENTOO Type: Vendor Advisory GLSA-200406-06
Source: CCN Type: Slackware Security Advisories (SSA:2004-161-01) cvs
Source: CCN Type: CIAC Information Bulletin O-156 Multiple Vulnerabilities in CVS
Source: DEBIAN Type: Patch, Vendor Advisory DSA-517
Source: DEBIAN Type: DSA-517 cvs -- buffer overflow
Source: CCN Type: GLSA-200406-06 CVS: additional DoS and arbitrary code execution vulnerabilities
Source: CCN Type: GLSA 200406-06 CVS: additional DoS and arbitrary code execution
Source: MANDRAKE Type: UNKNOWN MDKSA-2004:058
Source: CCN Type: OpenPKG-SA-2004.027 CVS
Source: REDHAT Type: UNKNOWN RHSA-2004:233
Source: CCN Type: BID-10499 CVS Multiple Vulnerabilities
Source: XF Type: UNKNOWN cvs-entry-line-dos(16372)
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:10575
Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:993
Source: SUSE Type: SUSE-SA:2004:015 cvs: remote command execution
|
Vulnerable Configuration: | Configuration 1: cpe:/a:cvs:cvs:1.10.7:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.10.8:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.1:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.2:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.3:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.4:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.5:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.6:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.10:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.11:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.14:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.15:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.11.16:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.12.1:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.12.2:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.12.5:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.12.7:*:*:*:*:*:*:*OR cpe:/a:cvs:cvs:1.12.8:*:*:*:*:*:*:*OR cpe:/a:openpkg:openpkg:*:*:*:*:*:*:*:*OR cpe:/a:openpkg:openpkg:1.3:*:*:*:*:*:*:*OR cpe:/a:openpkg:openpkg:2.0:*:*:*:*:*:*:*OR cpe:/a:sgi:propack:2.4:*:*:*:*:*:*:*OR cpe:/a:sgi:propack:3.0:*:*:*:*:*:*:* Configuration 2: cpe:/o:gentoo:linux:1.4:*:*:*:*:*:*:*OR cpe:/o:openbsd:openbsd:*:*:*:*:*:*:*:*OR cpe:/o:openbsd:openbsd:3.4:*:*:*:*:*:*:*OR cpe:/o:openbsd:openbsd:3.5:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
Definition ID | Class | Title | Last Modified |
---|
oval:org.mitre.oval:def:10575 | V | CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution. | 2013-04-29 | oval:org.mitre.oval:def:993 | V | CVS Improper Handling of Malformed Entry Lines | 2004-08-04 | oval:org.debian:def:517 | V | buffer overflow | 2004-06-10 | oval:com.redhat.rhsa:def:20040233 | P | RHSA-2004:233: cvs security update (Critical) | 2004-06-09 |
|
BACK |