ID CVE-2005-0753
Summary Buffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.
References
Vulnerable Configurations
  • cpe:2.3:a:cvs:cvs:1.10:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*
  • cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*
    cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:21:21.941-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description Buffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.
family unix
id oval:org.mitre.oval:def:9688
status accepted
submitted 2010-07-09T03:56:16-04:00
title Buffer overflow in CVS before 1.11.20 allows remote attackers to execute arbitrary code.
version 29
redhat via4
advisories
rhsa
id RHSA-2005:387
rpms
  • cvs-0:1.11.17-7.RHEL4
  • cvs-0:1.11.2-27
  • cvs-debuginfo-0:1.11.17-7.RHEL4
  • cvs-debuginfo-0:1.11.2-27
refmap via4
debian DSA-742
gentoo GLSA-200504-16
misc http://bugs.gentoo.org/attachment.cgi?id=54352&action=view
secunia 14976
suse SUSE-SA:2005:024
xf cvs-bo(20148)
Last major update 11-10-2017 - 01:30
Published 18-04-2005 - 04:00
Last modified 11-10-2017 - 01:30
Back to Top