CVE
- Id
- 6844
- CVE No.
- CVE-2003-0015
- Status
- Entry
- Description
- Double-free vulnerability in CVS 1.11.4 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a malformed Directory request, as demonstrated by bypassing write checks to execute Update-prog and Checkin-prog commands.
- Phase
- Votes
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
38769 | 6844 | CVE-2003-0015 | VULNWATCH:20030120 Advisory 01/2003: CVS remote vulnerability | View |
38770 | 6844 | CVE-2003-0015 | URL:http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0028.html | View |
38771 | 6844 | CVE-2003-0015 | FULLDISC:20030120 Advisory 01/2003: CVS remote vulnerability | View |
38772 | 6844 | CVE-2003-0015 | MISC:http://security.e-matters.de/advisories/012003.html | View |
38773 | 6844 | CVE-2003-0015 | BUGTRAQ:20030124 Test program for CVS double-free. | View |
38774 | 6844 | CVE-2003-0015 | URL:http://marc.info/?l=bugtraq&m=104342550612736&w=2 | View |
38775 | 6844 | CVE-2003-0015 | BUGTRAQ:20030202 Exploit for CVS double free() for Linux pserver | View |
38776 | 6844 | CVE-2003-0015 | URL:http://marc.info/?l=bugtraq&m=104428571204468&w=2 | View |
38777 | 6844 | CVE-2003-0015 | CERT:CA-2003-02 | View |
38778 | 6844 | CVE-2003-0015 | URL:http://www.cert.org/advisories/CA-2003-02.html | View |
38779 | 6844 | CVE-2003-0015 | CONFIRM:http://ccvs.cvshome.org/servlets/NewsItemView?newsID=51&JServSessionIdservlets=5of2iuhr14 | View |
38780 | 6844 | CVE-2003-0015 | CALDERA:CSSA-2003-006 | View |
38781 | 6844 | CVE-2003-0015 | DEBIAN:DSA-233 | View |
38782 | 6844 | CVE-2003-0015 | URL:http://www.debian.org/security/2003/dsa-233 | View |
38783 | 6844 | CVE-2003-0015 | FREEBSD:FreeBSD-SA-03:01 | View |
38784 | 6844 | CVE-2003-0015 | URL:http://marc.info/?l=bugtraq&m=104438807203491&w=2 | View |
38785 | 6844 | CVE-2003-0015 | MANDRAKE:MDKSA-2003:009 | View |
38786 | 6844 | CVE-2003-0015 | URL:http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:009 | View |
38787 | 6844 | CVE-2003-0015 | REDHAT:RHSA-2003:012 | View |
38788 | 6844 | CVE-2003-0015 | URL:http://www.redhat.com/support/errata/RHSA-2003-012.html | View |
38789 | 6844 | CVE-2003-0015 | REDHAT:RHSA-2003:013 | View |
38790 | 6844 | CVE-2003-0015 | URL:http://rhn.redhat.com/errata/RHSA-2003-013.html | View |
38791 | 6844 | CVE-2003-0015 | SUSE:SuSE-SA:2003:0007 | View |
38792 | 6844 | CVE-2003-0015 | BUGTRAQ:20030122 [security@slackware.com: [slackware-security] New CVS packages available] | View |
38793 | 6844 | CVE-2003-0015 | URL:http://marc.info/?l=bugtraq&m=104333092200589&w=2 | View |
38794 | 6844 | CVE-2003-0015 | CIAC:N-032 | View |
38795 | 6844 | CVE-2003-0015 | URL:http://www.ciac.org/ciac/bulletins/n-032.shtml | View |
38796 | 6844 | CVE-2003-0015 | CERT-VN:VU#650937 | View |
38797 | 6844 | CVE-2003-0015 | URL:http://www.kb.cert.org/vuls/id/650937 | View |
38798 | 6844 | CVE-2003-0015 | BID:6650 | View |
38799 | 6844 | CVE-2003-0015 | URL:http://www.securityfocus.com/bid/6650 | View |
38800 | 6844 | CVE-2003-0015 | XF:cvs-doublefree-memory-corruption(11108) | View |