Executive Summary

Informations
Name CVE-2004-0396 First vendor Publication 2004-06-14
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0396

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9058
 
Oval ID: oval:org.mitre.oval:def:9058
Title: Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
Description: Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0396
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:970
 
Oval ID: oval:org.mitre.oval:def:970
Title: CVS pserver BO
Description: Heap-based buffer overflow in CVS 1.11.x up to 1.11.15, and 1.12.x up to 1.12.7, when using the pserver mechanism allows remote attackers to execute arbitrary code via Entry lines.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0396
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-10-05 Name : CVS Malformed Entry Modified and Unchanged Flag Insertion Heap Overflow Vulne...
File : nvt/cvs_pserver_heap_overflow.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200405-12 (cvs)
File : nvt/glsa_200405_12.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:10.cvs.asc)
File : nvt/freebsdsa_cvs1.nasl
2008-01-17 Name : Debian Security Advisory DSA 505-1 (cvs)
File : nvt/deb_505_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-140-01 cvs
File : nvt/esoft_slk_ssa_2004_140_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
6305 CVS pserver Line Entry Handling Remote Overflow

A remote overflow exists in CVS. The issue is due to a boundary error within the handling of modified or unchanged flag insertion into CVS entry lines, resulting in a heap overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 CVS Entry line flag remote heap overflow attempt
RuleID : 16437 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 CVS Argument overflow
RuleID : 13616 - Revision : 8 - Type : SERVER-OTHER
2014-01-10 CVS Argument overflow attempt
RuleID : 13615 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 CVS Argument overflow attempt
RuleID : 13614 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-140-01.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-505.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200405-12.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-048.nasl - Type : ACT_GATHER_INFO
2004-07-25 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_013.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-126.nasl - Type : ACT_GATHER_INFO
2004-07-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-131.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote device is missing a vendor-supplied security patch
File : freebsd_cvs_heap_overflow.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-190.nasl - Type : ACT_GATHER_INFO
2004-05-19 Name : The remote version control service has a remote heap-based buffer overflow vu...
File : cvs_pserver_heap_overflow.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10384
BUGTRAQ http://cert.uni-stuttgart.de/archive/bugtraq/2004/05/msg00219.html
http://marc.info/?l=bugtraq&m=108498454829020&w=2
http://marc.info/?l=bugtraq&m=108500040719512&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA04-147A.html
CERT-VN http://www.kb.cert.org/vuls/id/192038
CIAC http://www.ciac.org/ciac/bulletins/o-147.shtml
DEBIAN http://www.debian.org/security/2004/dsa-505
FEDORA http://marc.info/?l=bugtraq&m=108636445031613&w=2
FREEBSD ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:10.cvs.asc
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2004-05/0980.html
GENTOO http://security.gentoo.org/glsa/glsa-200405-12.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:048
MISC http://security.e-matters.de/advisories/072004.html
NETBSD ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-008.txt.asc
OPENBSD http://marc.info/?l=openbsd-security-announce&m=108508894405639&w=2
OSVDB http://www.osvdb.org/6305
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-190.html
SECUNIA http://secunia.com/advisories/11641
http://secunia.com/advisories/11647
http://secunia.com/advisories/11651
http://secunia.com/advisories/11652
http://secunia.com/advisories/11674
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&...
SUSE http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021742.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:02:19
  • Multiple Updates
2021-04-22 01:02:28
  • Multiple Updates
2020-05-23 00:15:46
  • Multiple Updates
2017-10-11 09:23:21
  • Multiple Updates
2017-07-11 12:01:26
  • Multiple Updates
2016-10-18 12:01:19
  • Multiple Updates
2016-06-28 15:05:37
  • Multiple Updates
2016-04-26 12:49:31
  • Multiple Updates
2014-02-17 10:27:27
  • Multiple Updates
2014-01-19 21:22:11
  • Multiple Updates
2013-05-11 11:41:30
  • Multiple Updates