|
|
Subscribe / Log in / New account

Fedora alert FEDORA-2004-170 (cvs)

From:  Nalin Dahyabhai <nalin@redhat.com>
To:  fedora-announce-list@redhat.com
Subject:  [SECURITY] Fedora Core 2 Update: cvs-1.11.17-2
Date:  Fri, 11 Jun 2004 12:13:58 -0400

--------------------------------------------------------------------- Fedora Update Notification FEDORA-2004-170 2004-06-11 --------------------------------------------------------------------- Product : Fedora Core 2 Name : cvs Version : 1.11.17 Release : 2 Summary : A version control system. Description : CVS (Concurrent Version System) is a version control system that can record the history of your files (usually, but not always, source code). CVS only stores the differences between versions, instead of every version of every file you have ever created. CVS also keeps a log of who, when, and why changes occurred. CVS is very helpful for managing releases and controlling the concurrent editing of source files among multiple authors. Instead of providing version control for a collection of files in a single directory, CVS provides version control for a hierarchical collection of directories consisting of revision controlled files. These directories and files can then be combined together to form a software release. --------------------------------------------------------------------- Update Information: While investigating a previously fixed vulnerability, Derek Price discovered a flaw relating to malformed "Entry" lines which lead to a missing NULL terminator. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0414 to this issue. Stefan Esser and Sebastian Krahmer conducted an audit of CVS and fixed a number of issues that may have had security consequences. Among the issues deemed likely to be exploitable were: -- a double-free relating to the error_prog_name string (CAN-2004-0416) -- an argument integer overflow (CAN-2004-0417) -- out-of-bounds writes in serv_notify (CAN-2004-0418). An attacker who has access to a CVS server may be able to execute arbitrary code under the UID on which the CVS server is executing. Users of CVS are advised to upgrade to this updated package, which updates the cvs package to version 1.11.17, which corrects these issues. Red Hat would like to thank Stefan Esser, Sebastian Krahmer, and Derek Price for auditing, disclosing, and providing patches for these issues. --------------------------------------------------------------------- * Thu Jun 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.11.17-2 - rebuild * Thu Jun 10 2004 Nalin Dahyabhai <nalin@redhat.com> 1.11.17-1 - update to 1.11.17, which includes those last few fixes * Fri May 28 2004 Nalin Dahyabhai <nalin@redhat.com> - add security fix for CAN-2004-0416,CAN-2004-0417,CAN-2004-0418 (Stefan Esser) * Fri May 28 2004 Robert Scheck 1.11.16-0 - update to 1.11.16 (#124239) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/2/ 8394af3d65f813a6d2ba0d85afda162d SRPMS/cvs-1.11.17-2.src.rpm f0ab2b25a26825b2cad32c721ec03524 i386/cvs-1.11.17-2.i386.rpm d2c6ae3a92fdf11095155ef9351d2037 i386/debug/cvs-debuginfo-1.11.17-2.i386.rpm 891f66a787aac7fe55b003b1e40c8590 x86_64/cvs-1.11.17-2.x86_64.rpm f5a363ba2f97142e03169a5e1d3cb588 x86_64/debug/cvs-debuginfo-1.11.17-2.x86_64.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- -- fedora-announce-list mailing list fedora-announce-list@redhat.com http://www.redhat.com/mailman/listinfo/fedora-announce-list


(Log in to post comments)


Copyright © 2024, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds