Fedora Linux 8524 Published by

A CVS update is available for Fedora Core 1

---------------------------------------------------------------------
Fedora Update Notification
FEDORA-2004-169
2004-06-11
---------------------------------------------------------------------

Product : Fedora Core 1
Name : cvs
Version : 1.11.17

Release : 1

Summary : A version control system.
Description :
CVS (Concurrent Version System) is a version control system that can record the history of your files (usually, but not always, source code). CVS only stores the differences between versions, instead of every version of every file you have ever created. CVS also keeps a log of who, when, and why changes occurred.

CVS is very helpful for managing releases and controlling the concurrent editing of source files among multiple authors. Instead of providing version control for a collection of files in a single directory, CVS provides version control for a hierarchical collection of directories consisting of revision controlled files. These directories and files can then be combined together to form a software
release.



---------------------------------------------------------------------
Update Information:

While investigating a previously fixed vulnerability, Derek Price discovered a flaw relating to malformed "Entry" lines which lead to a missing NULL terminator. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0414 to this issue.

Stefan Esser and Sebastian Krahmer conducted an audit of CVS and fixed a number of issues that may have had security consequences.

Among the issues deemed likely to be exploitable were:

-- a double-free relating to the error_prog_name string
(CAN-2004-0416) -- an argument integer overflow (CAN-2004-0417) -- out-of-bounds writes in serv_notify (CAN-2004-0418).

An attacker who has access to a CVS server may be able to execute arbitrary code under the UID on which the CVS server is executing.

Users of CVS are advised to upgrade to this updated package, which updates the cvs package to version 1.11.17, which corrects these issues.

Red Hat would like to thank Stefan Esser, Sebastian Krahmer, and Derek Price for auditing, disclosing, and providing patches for these issues.

---------------------------------------------------------------------
* Thu Jun 10 2004 Nalin Dahyabhai nalin@redhat.com 1.11.17-1

- update to 1.11.17, which includes those last few fixes

* Fri May 28 2004 Nalin Dahyabhai nalin@redhat.com

- add security fix for CAN-2004-0416,CAN-2004-0417,CAN-2004-0418 (Stefan Es
ser)

* Fri May 28 2004 Robert Scheck 1.11.16-0

- update to 1.11.16 (#124239)

* Tue May 18 2004 Nalin Dahyabhai nalin@redhat.com 1.11.15-6

- rebuild

---------------------------------------------------------------------
This update can be downloaded from:
http://download.fedora.redhat.com/pub/fedora/linux/core/updates/1/

a252936b8c7db7a08ae92e13eecd1da9 SRPMS/cvs-1.11.17-1.src.rpm
23011ce86e8f48e9256480af05321d72 i386/cvs-1.11.17-1.i386.rpm
1cab1d7f6cc00797f48f498ab40b7d30 i386/debug/cvs-debuginfo-1.11.17-1.i386.r
pm
91b5a2a92037657186af93fc1fac757b x86_64/cvs-1.11.17-1.x86_64.rpm
0d9021812bef21106ea64e506c963c5d x86_64/debug/cvs-debuginfo-1.11.17-1.x86_
64.rpm

This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command.