Debian 9904 Published by

New CVS packages has been released for Debian GNU/Linux

---------------------------------------------------------------------------
Debian Security Advisory DSA 519-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
June 15th, 2004 http://www.debian.org/security/faq
---------------------------------------------------------------------------

Package : cvs
Vulnerability : several
Problem-Type : remote
Debian-specific: no
CVE ID : CAN-2004-0416 CAN-2004-0417 CAN-2004-0418

Sebastian Krahmer and Stefan Esser discovered several vulnerabilities in the CVS server, which serves the popular Concurrent Versions System. The Common Vulnerability and Exposures project identifies the following problems:

CAN-2004-0416: double-free() in error_prog_name

CAN-2004-0417: argument integer overflow

CAN-2004-0418: out of bound writes in serve_notify()

For the stable distribution (woody) this problem has been fixed in version 1.11.1p1debian-9woody7.

For the unstable distribution (sid) this problem has been fixed in version 1.12.9-1.

We recommend that you upgrade your cvs package.



Upgrade Instructions
---------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
---------------------------------

Source archives:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7.dsc
Size/MD5 checksum: 693 808c55e071608254b399c5cf8288c478
http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7.diff.gz
Size/MD5 checksum: 55929 5c87146893651805658b497c8d2164f3
http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian.orig.tar.gz
Size/MD5 checksum: 2621658 500965ab9702b31605f8c58aa21a6205

Alpha architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_alpha.deb
Size/MD5 checksum: 1178992 d411cdd545809660443ff35d49c6e105

ARM architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_arm.deb
Size/MD5 checksum: 1106154 5839fcf6673e32d51fc8814591cb49d1

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_i386.deb
Size/MD5 checksum: 1086800 1283329c4e9337eb1308945ab77738a7

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_ia64.deb
Size/MD5 checksum: 1272232 e71070f4b415c03b996fbc5e14006094

HP Precision architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_hppa.deb
Size/MD5 checksum: 1148086 8e70b23bba46da919774913f5b3d3b83

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_m68k.deb
Size/MD5 checksum: 1066546 e7f59327f9afdeeec311178839c6997e

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_mips.deb
Size/MD5 checksum: 1130478 08811baa91dabf7619b2ca9bb3c84fe6

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_mipsel.deb
Size/MD5 checksum: 1131936 6f51edb9c8f078f8c37ffeb87db686e7

PowerPC architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_powerpc.deb
Size/MD5 checksum: 1116890 c50418a92b897b0bd698a389a3dd5ba5

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_s390.deb
Size/MD5 checksum: 1097614 1e967b9a0ea2f2feaf4f83b4fb082750

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody7_sparc.deb
Size/MD5 checksum: 1107928 49e348f931f71a861140995edb0fcd30


These files will probably be moved into the stable distribution on its next update.