Executive Summary

Summary
Title Updated CVS packages fix security issue
Informations
Name RHSA-2004:153 First vendor Publication 2004-04-14
Vendor RedHat Last vendor Modification 2004-04-14
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2004-153.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1042
 
Oval ID: oval:org.mitre.oval:def:1042
Title: Malicious CVS Server RCS diff File Vulnerability in CVS Client
Description: The client for CVS before 1.11 allows a remote malicious CVS server to create arbitrary files using certain RCS diff files that use absolute pathnames during checkouts or updates, a different vulnerability than CVE-2004-0405.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0180
Version: 2
Platform(s): Red Hat Enterprise Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9462
 
Oval ID: oval:org.mitre.oval:def:9462
Title: The client for CVS before 1.11 allows a remote malicious CVS server to create arbitrary files using certain RCS diff files that use absolute pathnames during checkouts or updates, a different vulnerability than CVE-2004-0405.
Description: The client for CVS before 1.11 allows a remote malicious CVS server to create arbitrary files using certain RCS diff files that use absolute pathnames during checkouts or updates, a different vulnerability than CVE-2004-0405.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0180
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200404-13 (cvs)
File : nvt/glsa_200404_13.nasl
2008-09-04 Name : FreeBSD Ports: cvs+ipv6
File : nvt/freebsd_cvs+ipv60.nasl
2008-09-04 Name : FreeBSD Security Advisory (FreeBSD-SA-04:07.cvs.asc)
File : nvt/freebsdsa_cvs.nasl
2008-01-17 Name : Debian Security Advisory DSA 486-1 (cvs)
File : nvt/deb_486_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-108-02 cvs security update
File : nvt/esoft_slk_ssa_2004_108_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
5367 CVS pserver RCS Diff Absolute Path Arbitrary File Creation/Overwrite

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0792e7a78e3711d890d10020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-108-02.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-486.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200404-13.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing a security update.
File : mandrake_MDKSA-2004-028.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-153.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:27
  • Multiple Updates