| VID |
23050 |
| Severity |
40 |
| Port |
2401 |
| Protocol |
TCP |
| Class |
CVS |
| Detailed Description |
The CVS server, according to its version number, has a double free() vulnerability which may allow an attacker to gain a shell on the affected system. CVS (Concurrent Versions System) is an open-source source code management and distribution system available for most Linux and Unix-based operating systems. CVS versions 1.11.4 and earlier could allow a remote attacker to cause dynamically allocated memory segments to be released twice. By exploiting this vulnerability, a remote attacker with anonymous, read-only access to a vulnerable CVS server could leverage to execute arbitrary code, alter the operation of the server program, read sensitive information, or cause a denial of service.
* Note: This check solely relied on the version number of the remote CVS server to assess this vulnerability, so this might be a false positive.
* References: http://www.cert.org/advisories/CA-2003-02.html http://www.kb.cert.org/vuls/id/650937 http://archives.neohapsis.com/archives/bugtraq/2003-01/0262.html
* Platforms Affected: CVS (Concurrent Versions System) 1.11.4 and earlier Linux Any version UNIX Any version |
| Recommendation |
Upgrade to the latest version of CVS (1.11.5 or later), available from the CVS Web site at http://ccvs.cvshome.org/servlets/ProjectDownloadList
For FreeBSD: Apply the appropriate patch for this vulnerability, as listed in FreeBSD, Inc. Security Advisory FreeBSD-SA-03:01.cvs at http://www.linuxsecurity.com/advisories/freebsd_advisory-2833.html
For OpenPKG: Upgrade to the latest cvs package, as listed in OpenPKG Security Advisory OpenPKG-SA-2003.004 at http://www.openpkg.org/security/OpenPKG-SA-2003.004-cvs.html
For Red Hat Linux: Upgrade to the latest CVS packages, as listed in Red Hat Security Advisory RHSA-2003:012-09 at http://rhn.redhat.com/errata/RHSA-2003-012.html
For Debian GNU/Linux: Upgrade to the latest cvs package, as listed in Debian Security Advisory DSA-233-1 at http://www.debian.org/security/2003/dsa-233
For SuSE Linux: Upgrade to the latest cvs package, as listed in SuSE Security Announcement SuSE-SA:2003:0007 at http://www.suse.com/de/security/2003_007_cvs.html
For Sun Linux 5.0.3: Upgrade to the latest cvs package (1.11.1p1-8.7 or later), as listed in Sun Alert Notification 50439 at http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F50439&zone_32=category%3Asecurity
For Gentoo Linux: Upgrade to the latest version (cvs-1.11.5r or later), as listed in Gentoo Linux Security Announcement 200301-12 at http://www.linuxsecurity.com/advisories/gentoo_advisory-2783.html
For other distributions: Contact your vendor for upgrade or patch information. Or see the CERT Advisory CA-2003-02 at http://www.cert.org/advisories/CA-2003-02.html |
| Related URL |
CVE-2003-0015 (CVE) |
| Related URL |
6650 (SecurityFocus) |
| Related URL |
11108 (ISS) |
|