Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.52656
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Security Advisory (FreeBSD-SA-04:14.cvs.asc)
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory FreeBSD-SA-04:14.cvs.asc
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory FreeBSD-SA-04:14.cvs.asc

Vulnerability Insight:
The Concurrent Versions System (CVS) is a version control system. It
may be used to access a repository locally, or to access a `remote
repository' using a number of different methods. When accessing a
remote repository, the target machine runs the CVS server to fulfill
client requests.

A number of vulnerabilities were discovered in CVS by Stefan Esser,
Sebastian Krahmer, and Derek Price.

. Insufficient input validation while processing Entry lines.
(CVE-2004-0414)

. A double-free resulting from erroneous state handling while
processing Argumentx commands. (CVE-2004-0416)

. Integer overflow while processing Max-dotdot commands.
(CVE-2004-0417)

. Erroneous handling of empty entries handled while processing
Notify commands. (CVE-2004-0418)

. A format string bug while processing CVS wrappers.

. Single-byte buffer underflows while processing configuration files
from CVSROOT.

. Various other integer overflows.

Additionally, iDEFENSE reports an undocumented command-line flag used
in debugging does not perform input validation on the given path
names.

Solution:
Upgrade your system to the appropriate stable release
or security branch dated after the correction date.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2004-0414
Bugtraq: 20040611 [OpenPKG-SA-2004.027] OpenPKG Security Advisory (cvs) (Google Search)
http://marc.info/?l=bugtraq&m=108716553923643&w=2
Debian Security Information: DSA-517 (Google Search)
http://www.debian.org/security/2004/dsa-517
http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
http://security.gentoo.org/glsa/glsa-200406-06.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
http://security.e-matters.de/advisories/092004.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993
http://www.redhat.com/support/errata/RHSA-2004-233.html
SGI Security Advisory: 20040604-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
SGI Security Advisory: 20040605-01-U
ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
SuSE Security Announcement: SuSE-SA:2004:015 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2004-0778
BugTraq ID: 10955
http://www.securityfocus.com/bid/10955
CERT/CC vulnerability note: VU#579225
http://www.kb.cert.org/vuls/id/579225
http://www.idefense.com/application/poi/display?id=130&type=vulnerabilities
http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:108
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10688
XForce ISS Database: cvs-history-info-disclosure(17001)
https://exchange.xforce.ibmcloud.com/vulnerabilities/17001
CopyrightCopyright (C) 2008 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.