- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200404-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: CVS Server and Client Vulnerabilities

      Date: April 14, 2004
      Bugs: #47800
        ID: 200404-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
There are two vulnerabilities in CVS; one in the server and one in the
client. These vulnerabilities allow the reading and writing of
arbitrary files on both client and server.

Background
=========
CVS, which stands for Concurrent Versions System, is a client/server
application which tracks changes to sets of files. It allows multiple
users to work concurrently on files, and then merge their changes back
into the main tree (which can be on a remote system). It also allows
branching, or maintaining separate versions for files.

Affected packages
================
    -------------------------------------------------------------------
     Package       /   Vulnerable   /                       Unaffected
    -------------------------------------------------------------------
     dev-util/cvs      <= 1.11.14                           >= 1.11.15

Description
==========
There are two vulnerabilities in CVS; one in the server and one in the
client. The server vulnerability allows a malicious client to request
the contents of any RCS file to which the server has permission, even
those not located under $CVSROOT. The client vulnerability allows a
malicious server to overwrite files on the client machine anywhere the
client has permissions.

Impact
=====
Arbitrary files may be read or written on CVS clients and servers by
anybody with access to the CVS tree.

Workaround
=========
There is no known workaround at this time. All users are encouraged to
upgrade to the latest stable version of CVS.

Resolution
=========
All CVS users should upgrade to the latest stable version.

    # emerge sync

    # emerge -pv ">=dev-util/cvs-1.11.15"
    # emerge ">=dev-util/cvs-1.11.15"

References
=========
  [ 1 ] ;content-type=text/x-cvsweb-markup

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     https://security.gentoo.org/glsa/200404-13

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/1.0/

Gentoo: GLSA-200404-13: CVS Server and Client Vulnerabilities

There are two vulnerabilities in CVS; one in the server and one in the client

Summary

Gentoo Linux Security Advisory GLSA 200404-13 https://security.gentoo.org/ Severity: Normal Title: CVS Server and Client Vulnerabilities
Date: April 14, 2004 Bugs: #47800 ID: 200404-13

Synopsis ======= There are two vulnerabilities in CVS; one in the server and one in the client. These vulnerabilities allow the reading and writing of arbitrary files on both client and server.
Background ========= CVS, which stands for Concurrent Versions System, is a client/server application which tracks changes to sets of files. It allows multiple users to work concurrently on files, and then merge their changes back into the main tree (which can be on a remote system). It also allows branching, or maintaining separate versions for files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- dev-util/cvs <= 1.11.14 >= 1.11.15
========== There are two vulnerabilities in CVS; one in the server and one in the client. The server vulnerability allows a malicious client to request the contents of any RCS file to which the server has permission, even those not located under $CVSROOT. The client vulnerability allows a malicious server to overwrite files on the client machine anywhere the client has permissions.
Impact ===== Arbitrary files may be read or written on CVS clients and servers by anybody with access to the CVS tree.
Workaround ========= There is no known workaround at this time. All users are encouraged to upgrade to the latest stable version of CVS.
Resolution ========= All CVS users should upgrade to the latest stable version.
# emerge sync
# emerge -pv ">=dev-util/cvs-1.11.15" # emerge ">=dev-util/cvs-1.11.15"
References ========= [ 1 ] ;content-type=text/x-cvsweb-markup
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200404-13
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2004 Gentoo Technologies, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/1.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News