From martin.pitt@canonical.com Wed May 4 05:28:49 2005 From: Martin Pitt To: ubuntu-security-announce@lists.ubuntu.com Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com Date: Wed, 4 May 2005 11:20:36 +0200 Subject: [Full-disclosure] [USN-117-1] cvs vulnerability =========================================================== Ubuntu Security Notice USN-117-1 May 04, 2005 cvs vulnerability CAN-2005-0753 =========================================================== A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog) The following packages are affected: cvs The problem can be corrected by upgrading the affected package to version 1:1.12.9-1ubuntu0.1 (for Ubuntu 4.10), or 1:1.12.9-9ubuntu0.1 (for Ubuntu 5.04). In general, a standard system upgrade is sufficient to effect the necessary changes. Details follow: Alen Zukich discovered a buffer overflow in the processing of version and author information in the CVS client. By tricking an user to connect to a malicious CVS server, an attacker could exploit this to execute arbitrary code with the privileges of the connecting user. Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-1ubuntu0.1.diff.gz Size/MD5: 52777 441d96f987774bd02c648da67ddb04d4 http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-1ubuntu0.1.dsc Size/MD5: 711 f7c972762e018f6f77ebe19ce7987679 http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9.orig.tar.gz Size/MD5: 2694327 7fd048889a98f57a002e7e96171b2f2b amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-1ubuntu0.1_amd64.deb Size/MD5: 1450326 8996c2dc17120ab8fdbb2f045d663fde i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-1ubuntu0.1_i386.deb Size/MD5: 1424536 a18a818dd14a33afd02de968f09dc293 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-1ubuntu0.1_powerpc.deb Size/MD5: 1448922 d8af409cf618c30357f41e820aa6c975 Source archives: http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-9ubuntu0.1.diff.gz Size/MD5: 62826 04bc7d53ffddc95c7882c93f59cdf0f7 http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-9ubuntu0.1.dsc Size/MD5: 711 2a5a420117a60e85b72a607c17caddb9 http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9.orig.tar.gz Size/MD5: 2694327 7fd048889a98f57a002e7e96171b2f2b amd64 architecture (Athlon64, Opteron, EM64T Xeon) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-9ubuntu0.1_amd64.deb Size/MD5: 1460530 b62dac665da6a540c531dd24cf691dc6 i386 architecture (x86 compatible Intel/AMD) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-9ubuntu0.1_i386.deb Size/MD5: 1434220 0c62a78508abd2955877a36c45bcd193 powerpc architecture (Apple Macintosh G3/G4/G5) http://security.ubuntu.com/ubuntu/pool/main/c/cvs/cvs_1.12.9-9ubuntu0.1_powerpc.deb Size/MD5: 1459066 b7ed928cf9abd23aaad163eb6431e4f9 [ Part 1.2, "Digital signature" Application/PGP-SIGNATURE ] [ 196bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/