Vulnerability Name:

CVE-2004-1343 (CCN-20284)

Assigned:2004-12-31
Published:2004-12-31
Updated:2008-09-05
Summary:CVS 1.12 and earlier on Debian GNU/Linux does not properly handle when a mapping for the current repository does not exist in the cvs-repouids file, which allows remote attackers to cause a denial of service (server crash).
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Full-Disclose Mailing List, Wed Apr 27 2005 - 01:00:01 CDT
New cvs packages fix unauthorised repository access

Source: MITRE
Type: CNA
CVE-2004-1343

Source: CCN
Type: CIAC INFORMATION BULLETIN P-195
CVS Vulnerabilities

Source: CCN
Type: Concurrent Versions System (CVS)
CVS Home

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-715

Source: DEBIAN
Type: DSA-715
cvs -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 15888
Debian CVS cvs-repouids File Mapping Issue DoS

Source: CCN
Type: BID-13403
Debian CVS-Repouid Denial Of Service Vulnerability

Source: XF
Type: UNKNOWN
cvs-mapping-dos(20284)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:cvs:cvs:1.10:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.10.6:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.10.7:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.10.8:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.1:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.2:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.3:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.4:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.5:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.6:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.10:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.11:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.14:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.15:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.11.16:*:*:*:*:*:*:*
  • OR cpe:/a:cvs:cvs:1.12:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.debian:def:715
    V
    several vulnerabilities
    2005-04-27
    BACK
    cvs cvs 1.10
    cvs cvs 1.10.6
    cvs cvs 1.10.7
    cvs cvs 1.10.8
    cvs cvs 1.11
    cvs cvs 1.11.1
    cvs cvs 1.11.1_p1
    cvs cvs 1.11.2
    cvs cvs 1.11.3
    cvs cvs 1.11.4
    cvs cvs 1.11.5
    cvs cvs 1.11.6
    cvs cvs 1.11.10
    cvs cvs 1.11.11
    cvs cvs 1.11.14
    cvs cvs 1.11.15
    cvs cvs 1.11.16
    cvs cvs 1.12