-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                   ESB-2004.0356 -- FreeBSD-SA-04:10.cvs
                    CVS pserver protocol parser errors
                                20 May 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                cvs
Publisher:              FreeBSD
Operating System:       FreeBSD
                        BSD
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote

Comment: CVE Names: CAN-2004-0396

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-04:10.cvs                                        Security Advisory
                                                          The FreeBSD Project

Topic:          CVS pserver protocol parser errors

Category:       contrib
Module:         contrib_cvs
Announced:      2004-05-19
Credits:        Stefan Esser <s.esser@e-matters.de>
Affects:        All FreeBSD versions
Corrected:      2004-05-18 07:21:57 UTC (RELENG_4, 4.10-PRERELEASE)
                2004-05-18 07:16:53 UTC (RELENG_4_10, 4.10-RC)
                2004-05-18 07:19:55 UTC (RELENG_4_9, 4.9-RELEASE-p8)
                2004-05-18 07:19:55 UTC (RELENG_4_8, 4.8-RELEASE-p21)
                2004-05-18 07:19:54 UTC (RELENG_4_7, 4.7-RELEASE-p27)
                2004-05-18 07:19:57 UTC (RELENG_5_2, 5.2.1-RELEASE-p7)
                2004-05-18 07:19:57 UTC (RELENG_5_1, 5.1-RELEASE-p17)
                2004-05-18 07:19:56 UTC (RELENG_5_0, 5.0-RELEASE-p21)
CVE Name:       CAN-2004-0396
FreeBSD only:   NO

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

I.   Background

The Concurrent Versions System (CVS) is a version control system.  It
may be used to access a repository locally, or to access a `remote
repository' using a number of different methods.  When accessing a
remote repository, the target machine runs the CVS server to fulfill
client requests.

II.  Problem Description

Due to a programming error in code used to parse data received from
the client, malformed data can cause a heap buffer to overflow,
allowing the client to overwrite arbitrary portions of the server's
memory.

III. Impact

A malicious CVS client may run arbitrary code on the server at the
privilege level of the CVS server software.

IV.  Workaround

Administrators of CVS repositories should disable remote access
through the "pserver" mechanism.  CVS servers which only allow remote
access through the "ext" mechanism (using RSH or SSH) are not
affected.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE; or to the RELENG_5_2,
RELENG_4_9, or RELENG_4_8 security branch dated after the correction
date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.7, 4.8,
4.9, 4.10, 5.0, 5.1, and 5.2 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-04:10/cvs.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-04:10/cvs.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/gnu/usr.bin/cvs
# make obj && make depend && make && make install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - - -------------------------------------------------------------------------
RELENG_4
  src/contrib/cvs/src/server.c                                   1.13.2.6
RELENG_4_10
  src/contrib/cvs/src/server.c                               1.13.2.5.6.1
RELENG_4_9
  src/UPDATING                                              1.73.2.89.2.9
  src/sys/conf/newvers.sh                                   1.44.2.32.2.9
  src/contrib/cvs/src/server.c                               1.13.2.5.4.1
RELENG_4_8
  src/UPDATING                                             1.73.2.80.2.24
  src/sys/conf/newvers.sh                                  1.44.2.29.2.22
  src/contrib/cvs/src/server.c                               1.13.2.5.2.1
RELENG_4_7
  src/UPDATING                                             1.73.2.74.2.31
  src/sys/conf/newvers.sh                                  1.44.2.26.2.29
  src/contrib/cvs/src/server.c                               1.13.2.2.6.2
RELENG_5_2
  src/UPDATING                                                 1.282.2.15
  src/sys/conf/newvers.sh                                       1.56.2.14
  src/contrib/cvs/src/server.c                                   1.19.4.2
RELENG_5_1
  src/UPDATING                                                 1.251.2.19
  src/sys/conf/newvers.sh                                       1.50.2.19
  src/contrib/cvs/src/server.c                                   1.19.2.1
RELENG_5_0
  src/UPDATING                                                 1.229.2.27
  src/sys/conf/newvers.sh                                       1.48.2.22
  src/contrib/cvs/src/server.c                                   1.17.2.2
- - - -------------------------------------------------------------------------

VII. References

http://ccvs.cvshome.org/servlets/NewsItemView?newsID=104
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (FreeBSD)

iD8DBQFAqwkQFdaIBMps37IRArhZAJsGIEXbfY6Lsaf4Ox76A0SIBNG9swCfRSGB
SPFgXGZog6YaYxDO7V4juKc=
=oIAh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQKw17yh9+71yA2DNAQJl4AP+PlsLGxTDwfxf69XGRq5QVO9YK8n8dSwJ
fpk5rtfoBC+U1Ba2DyJIpYebUOwvRy60WqL3ys3nDJLuECJ9JN+6+bgJ3BGk7bdN
z45XiFmMv5CLG+fgdz9stID3b+xculn47qmwJszkwFsW0TP+3DabY/XR1Cuh5hi3
57l+zdR5qss=
=8dSu
-----END PGP SIGNATURE-----