lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 15 Apr 2004 12:14:13 -0700 (PDT)
From: FreeBSD Security Advisories <security-advisories@...ebsd.org>
To: Bugtraq <bugtraq@...urityfocus.com>
Subject: FreeBSD Security Advisory FreeBSD-SA-04:07.cvs


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-04:07.cvs                                        Security Advisory
                                                          The FreeBSD Project

Topic:          CVS path validation errors

Category:       contrib
Module:         contrib_cvs
Announced:      2004-04-15
Credits:        Sebastian Krahmer <krahmer@...e.de>
                Derek Robert Price <derek@...biot.com>
Affects:        All FreeBSD versions prior to 4.10-RELEASE
Corrected:      2004-04-15 15:35:26 UTC (RELENG_4, 4.10-BETA)
                2004-04-15 15:42:50 UTC (RELENG_5_2, 5.2.1-RELEASE-p5)
                2004-04-15 15:59:05 UTC (RELENG_4_9, 4.9-RELEASE-p18)
                2004-04-15 15:59:54 UTC (RELENG_4_8, 4.8-RELEASE-p5)
CVE Name:       CAN-2004-0180
FreeBSD only:   NO

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

The Concurrent Versions System (CVS) is a version control system.  It
may be used to access a repository locally, or to access a `remote
repository' using a number of different methods.  When accessing a
remote repository, the target machine runs the CVS server to fulfill
client requests.

II.  Problem Description

Two programming errors were discovered in which path names handled by
CVS were not properly validated.  In one case, the CVS client accepts
absolute path names from the server when determining which files to
update.  In another case, the CVS server accepts relative path names
from the client when determining which files to transmit, including
those containing references to parent directories (`../').

III. Impact

These programming errors generally only have a security impact when
dealing with remote CVS repositories.

A malicious CVS server may cause a CVS client to overwrite arbitrary
files on the client's system.

A CVS client may request RCS files from a remote system other than
those in the repository specified by $CVSROOT.  These RCS files need
not be part of any CVS repository themselves.

IV.  Workaround

Disable remote CVS repository operations.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE; or to the RELENG_5_2,
RELENG_4_9, or RELENG_4_8 security branch dated after the correction
date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.8,
4.9, 5.1, and 5.2 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-04:07/cvs.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-04:07/cvs.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/gnu/usr.bin/cvs
# make obj && make depend && make && make install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- -------------------------------------------------------------------------
RELENG_4
  src/contrib/cvs/src/client.c                                    1.2.2.7
  src/contrib/cvs/src/modules.c                               1.1.1.5.2.4
RELENG_5_2
  src/UPDATING                                                 1.282.2.13
  src/sys/conf/newvers.sh                                       1.56.2.12
  src/contrib/cvs/src/client.c                                   1.10.4.1
  src/contrib/cvs/src/modules.c                               1.1.1.8.6.2
RELENG_4_9
  src/UPDATING                                              1.73.2.89.2.6
  src/sys/conf/newvers.sh                                   1.44.2.32.2.6
  src/contrib/cvs/src/client.c                                1.2.2.6.4.1
  src/contrib/cvs/src/modules.c                           1.1.1.5.2.3.4.1
RELENG_4_8
  src/UPDATING                                             1.73.2.80.2.21
  src/sys/conf/newvers.sh                                  1.44.2.29.2.19
  src/contrib/cvs/src/client.c                                1.2.2.6.2.1
  src/contrib/cvs/src/modules.c                           1.1.1.5.2.3.2.1
- -------------------------------------------------------------------------

VII. References

http://ccvs.cvshome.org/servlets/NewsItemView?newsID=102
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (FreeBSD)

iD8DBQFAft2oFdaIBMps37IRAm4uAKCU/QlA4N1hKaTdk3gCCfv0JHB1DQCfe7zf
/ykriUr0/2wxi+lK17lQJl0=
=mNSU
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists