CVE
- Id
- 8608
- CVE No.
- CVE-2004-0180
- Status
- Candidate
- Description
- The client for CVS before 1.11 allows a remote malicious CVS server to create arbitrary files using certain RCS diff files that use absolute pathnames during checkouts or updates, a different vulnerability than CVE-2004-0405.
- Phase
- Assigned (20040225)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
53698 | 8608 | CVE-2004-0180 | DEBIAN:DSA-486 | View |
53699 | 8608 | CVE-2004-0180 | URL:http://www.debian.org/security/2004/dsa-486 | View |
53700 | 8608 | CVE-2004-0180 | FEDORA:FEDORA-2004-1620 | View |
53701 | 8608 | CVE-2004-0180 | URL:http://marc.info/?l=bugtraq&m=108636445031613&w=2 | View |
53702 | 8608 | CVE-2004-0180 | FREEBSD:FreeBSD-SA-04:07 | View |
53703 | 8608 | CVE-2004-0180 | URL:ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:07.cvs.asc | View |
53704 | 8608 | CVE-2004-0180 | GENTOO:GLSA-200404-13 | View |
53705 | 8608 | CVE-2004-0180 | URL:http://security.gentoo.org/glsa/glsa-200404-13.xml | View |
53706 | 8608 | CVE-2004-0180 | MANDRAKE:MDKSA-2004:028 | View |
53707 | 8608 | CVE-2004-0180 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:028 | View |
53708 | 8608 | CVE-2004-0180 | REDHAT:RHSA-2004:153 | View |
53709 | 8608 | CVE-2004-0180 | URL:http://www.redhat.com/support/errata/RHSA-2004-153.html | View |
53710 | 8608 | CVE-2004-0180 | REDHAT:RHSA-2004:154 | View |
53711 | 8608 | CVE-2004-0180 | URL:http://www.redhat.com/support/errata/RHSA-2004-154.html | View |
53712 | 8608 | CVE-2004-0180 | SGI:20040404-01-U | View |
53713 | 8608 | CVE-2004-0180 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040404-01-U.asc | View |
53714 | 8608 | CVE-2004-0180 | SLACKWARE:SSA:2004-108-02 | View |
53715 | 8608 | CVE-2004-0180 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.400181 | View |
53716 | 8608 | CVE-2004-0180 | SUSE:SuSE-SA:2004:008 | View |
53717 | 8608 | CVE-2004-0180 | CONFIRM:ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.5/common/002_cvs.patch | View |
53718 | 8608 | CVE-2004-0180 | OVAL:oval:org.mitre.oval:def:1042 | View |
53719 | 8608 | CVE-2004-0180 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1042 | View |
53720 | 8608 | CVE-2004-0180 | OVAL:oval:org.mitre.oval:def:9462 | View |
53721 | 8608 | CVE-2004-0180 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9462 | View |
53722 | 8608 | CVE-2004-0180 | SECUNIA:11368 | View |
53723 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11368 | View |
53724 | 8608 | CVE-2004-0180 | SECUNIA:11371 | View |
53725 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11371 | View |
53726 | 8608 | CVE-2004-0180 | SECUNIA:11374 | View |
53727 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11374 | View |
53728 | 8608 | CVE-2004-0180 | SECUNIA:11375 | View |
53729 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11375 | View |
53730 | 8608 | CVE-2004-0180 | SECUNIA:11377 | View |
53731 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11377 | View |
53732 | 8608 | CVE-2004-0180 | SECUNIA:11380 | View |
53733 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11380 | View |
53734 | 8608 | CVE-2004-0180 | SECUNIA:11391 | View |
53735 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11391 | View |
53736 | 8608 | CVE-2004-0180 | SECUNIA:11400 | View |
53737 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11400 | View |
53738 | 8608 | CVE-2004-0180 | SECUNIA:11405 | View |
53739 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11405 | View |
53740 | 8608 | CVE-2004-0180 | SECUNIA:11548 | View |
53741 | 8608 | CVE-2004-0180 | URL:http://secunia.com/advisories/11548 | View |
53742 | 8608 | CVE-2004-0180 | XF:cvs-rcs-create-files(15864) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62805 | JVNDB-2004-000146 | Linux Kernel の JFS ファイルシステムにおける情報漏洩の脆弱性 | ------------ | CVE-2004-0181 | 8608 | 2.1 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000146.html | View |