Vulnerability Scanning Solutions, LLC.
Home
Our Process
Residential
Corporate
What We Scan For
Sample Report
Client List
Terms
Contact Us
What We Scan For
Family: Gentoo Local Security Checks --> Category: infos

[GLSA-200405-12] CVS heap overflow vulnerability Vulnerability Scan


Vulnerability Scan Summary
CVS heap overflow vulnerability

Detailed Explanation for this Vulnerability Test
The remote host is affected by the vulnerability described in GLSA-200405-12
(CVS heap overflow vulnerability)


Stefan Esser discovered a heap overflow in the CVS server, which can be
triggered by sending malicious "Entry" lines and manipulating the flags
related to that Entry. This vulnerability was proven to be exploitable.

Impact

A remote attacker can execute arbitrary code on the CVS server, with the
rights of the CVS server. By default, Gentoo uses the "cvs" user to run the
CVS server. In particular, this flaw allows a complete compromise of CVS
source repositories. If you're not running a server, then you are not
vulnerable.

Workaround

There is no known workaround at this time. All users are advised to upgrade
to the latest available version of CVS.

References:
http://security.e-matters.de/advisories/072004.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0396


Solution:
All users running a CVS server should upgrade to the latest stable version:
# emerge sync
# emerge -pv ">=dev-util/cvs-1.11.16"
# emerge ">=dev-util/cvs-1.11.16"


Threat Level: High


Click HERE for more information and discussions on this network vulnerability scan.

VSS, LLC.

P.O. Box 827051

Pembroke Pines, FL 33082-7051

Vulnerability Scanning Solutions, LLC.