-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0384 -- NetBSD Security Advisory 2004-008
                         CVS server vulnerability
                               04 June 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                cvs
Publisher:              NetBSD
Operating System:       NetBSD
                        BSD variants
Impact:                 Root Compromise
Access Required:        Remote
CVE Names:              CAN-2004-0396

Ref:                    AL-2004.15

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----


		 NetBSD Security Advisory 2004-008
		 =================================

Topic:		CVS server vulnerability

Version:	NetBSD-current:	source prior to May 21, 2004
		netBSD 1.6.2:	affected
		NetBSD 1.6.1:	affected
		NetBSD 1.6:	affected
		NetBSD-1.5.*:	not affected (does not ship with CVS)
		pkgsrc:		cvs packages prior to 1.11.16/1.12.8

Severity:	

Fixed:		NetBSD-current:		May 21, 2004
		NetBSD-2.0 branch:	May 21, 2004 (2.0 will include the fix)
		NetBSD-1.6 branch:	Jun 2, 2004 (1.6.3 will include the fix)
		pkgsrc:		cvs-1.11.16, 1.12.8 or higher corrects the issue


Abstract
========

CVS had heap overflow vulnerabilities which can be trigged remotely by
malicious people on the net.

NetBSD does not run a CVS server in the default install. Relatively few
users have reason to configure one, and only those who do are affected.


Technical Details
=================

http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0396


Solutions and Workarounds
=========================

If you run a CVS server:

We highly recommend you to upgrade your cvs binary to 1.11.16, or 1.12.8 or
higher.

The following instructions describe how to upgrade your cvs
binaries by updating your source tree and rebuilding and
installing a new version of cvs.

* NetBSD-current:

	Systems running NetBSD-current dated from before 2004-05-21
	should be upgraded to NetBSD-current dated 2004-05-22 or later.

	The following directories need to be updated from the
	netbsd-current CVS branch (aka HEAD):
		gnu/dist/cvs
		gnu/usr.bin/cvs

	To update from CVS, re-build, and re-install cvs:
		# cd src
		# cvs update -d -P gnu/dist/cvs gnu/usr.bin/cvs
		# cd gnu/usr.bin/cvs

		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install


* NetBSD 1.6, 1.6.1, 1.6.2:

	The binary distribution of NetBSD 1.6, 1.6.1 and 1.6.2 are vulnerable.

	Systems running NetBSD 1.6 sources dated from before
	2004-06-01 should be upgraded from NetBSD 1.6 sources dated
	2004-06-02 or later.

	Alternately, delete your cvs binaries, and update from pkgsrc.

	NetBSD 1.6.3 will include the fix.

	The following directories need to be updated from the
	netbsd-1-6 CVS branch:
		gnu/dist/cvs
		gnu/usr.bin/cvs

	To update from CVS, re-build, and re-install cvs:

		# cd src
		# cvs update -d -P -r netbsd-1-6 gnu/dist/cvs gnu/usr.bin/cvs
		# cd gnu/usr.bin/cvs

		# make USETOOLS=no cleandir dependall
		# make USETOOLS=no install

* pkgsrc:

        If your system has devel/cvs pkgsrc version 1.11.15 or lower, update
	to 1.11.16


Thanks To
=========

Matthias Scheler and Curt Sampson


Revision History
================

	2004-06-03	Initial release


More Information
================

Advisories may be updated as new information becomes available.
The most recent version of this advisory (PGP signed) can be found at 
  ftp://ftp.NetBSD.org/pub/NetBSD/security/advisories/NetBSD-SA2004-008.txt.asc

Information about NetBSD and NetBSD security can be found at
http://www.NetBSD.org/ and http://www.NetBSD.org/Security/.


Copyright 2004, The NetBSD Foundation, Inc.  All Rights Reserved.
Redistribution permitted only in full, unmodified form.

$NetBSD: NetBSD-SA2004-008.txt,v 1.3 2004/06/03 14:03:05 david Exp $

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (NetBSD)

iQCVAwUBQL8vqD5Ru2/4N2IFAQEY3wP/f3AiWgBr/9+bnHISOfulQ3/0/6sInB9+
DdXqWF7cvnysAbu+otEngIyzpnfiyulEmLPDkl6RFQ41LZgX6RdvCpxfqQrhhPEk
Ws7C5qXnJutEHpO5v77Eowf1biEiWyJMmR1Cip+bWJT2MqAMRL1cA4EYk1U46O89
JEpiD02Gbz0=
=JfC2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQL/yGih9+71yA2DNAQKh/AP/WNooD7jE6Y1vWNnGj7RSfZq5U1NNd3ot
GWXQV1UgcmZdqFPrRjXd8RAmRipdnBoMlYqEyN7u5aUFMg0d9krHpCDD5nmVU6c5
78PYkXzusLQIuH3csioUnDN72OTQRtt6ZajSIeo2XCTVOcsTR3qkerzXR28tVhcf
Du30Zrv4vps=
=YfBO
-----END PGP SIGNATURE-----