-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                 ESB-2005.0694 -- FreeBSD-SA-05:20.cvsbug
                         Race condition in cvsbug
                             12 September 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           cvsbug
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact:            Execute Arbitrary Code/Commands
                   Inappropriate Access
Access:            Existing Account
CVE Names:         CAN-2005-2693

Ref:               ESB-2005.0691

Revision History:  September 12 2005: Additional related issues
                                      fixed in FreeBSD 4.10 and 5.3
                   September  8 2005: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-05:20.cvsbug                                     Security Advisory
                                                          The FreeBSD Project

Topic:          Race condition in cvsbug

Category:       contrib
Module:         contrib_cvs
Announced:      2005-09-07
Credits:        Marcus Meissner
Affects:        All FreeBSD releases
Corrected:      2005-09-07 13:43:05 UTC (RELENG_6, 6.0-BETA5)
                2005-09-07 13:43:23 UTC (RELENG_5, 5.4-STABLE)
                2005-09-07 13:43:36 UTC (RELENG_5_4, 5.4-RELEASE-p7)
                2005-09-09 19:26:19 UTC (RELENG_5_3, 5.3-RELEASE-p22)
                2005-09-07 13:44:06 UTC (RELENG_4, 4.11-STABLE)
                2005-09-07 13:44:20 UTC (RELENG_4_11, 4.11-RELEASE-p12)
                2005-09-09 19:24:22 UTC (RELENG_4_10, 4.10-RELEASE-p18)
CVE Name:       CAN-2005-2693

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
<URL:http://www.freebsd.org/security/>.

0.   Revision History

v1.0 2005-07-07  Initial release.
v1.1 2005-07-09  Additional related issues fixed in FreeBSD 4.10 and 5.3.

I.   Background

cvsbug(1) is a utility for reporting problems in the CVS revision
control system.  It is based on the GNATS send-pr(1) utility.

II.  Problem Description

A temporary file is created, used, deleted, and then re-created with
the same name.  This creates a window during which an attacker could
replace the file with a link to another file.  While cvsbug(1) is based
on the send-pr(1) utility, this problem does not exist in the version
of send-pr(1) distributed with FreeBSD.

In FreeBSD 4.10 and 5.3, some additional problems exist concerning
temporary file usage in both cvsbug(1) and send-pr(1).

III. Impact

A local attacker could cause data to be written to any file to which
the user running cvsbug(1) (or send-pr(1) in FreeBSD 4.10 and 5.3) has
write access.  This may cause damage in itself (e.g., by destroying
important system files or documents) or may be used to obtain elevated
privileges.

IV.  Workaround

Do not use the cvsbug(1) utility on any system with untrusted users.

Do not use the send-pr(1) utility on a FreeBSD 4.10 or 5.3 system with
untrusted users.

V.   Solution

Perform one of the following:

1) Upgrade your vulnerable system to 4-STABLE or 5-STABLE, or to the
RELENG_5_4, RELENG_5_3, RELENG_4_11, or RELENG_4_10 security branch
dated after the correction date.

2) To patch your present system:

The following patches have been verified to apply to FreeBSD 4.10, 
4.11, 5.3, and 5.4 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 4.10]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug410.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug410.patch.asc

[FreeBSD 5.3]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug53.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug53.patch.asc

[FreeBSD 4.11 and 5.4]
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug.patch
# fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-05:20/cvsbug.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch
# cd /usr/src/gnu/usr.bin/cvs/cvsbug
# make obj && make depend && make && make install
# cd /usr/src/gnu/usr.bin/send-pr
# make obj && make depend && make && make install

VI.  Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch                                                           Revision
  Path
- - -------------------------------------------------------------------------
RELENG_4
  src/contrib/cvs/src/cvsbug.in                               1.1.1.1.2.4
RELENG_4_11
  src/UPDATING                                             1.73.2.91.2.13
  src/sys/conf/newvers.sh                                  1.44.2.39.2.16
  src/contrib/cvs/src/cvsbug.in                           1.1.1.1.2.3.2.1
RELENG_4_10
  src/UPDATING                                             1.73.2.90.2.19
  src/sys/conf/newvers.sh                                  1.44.2.34.2.20
  src/contrib/cvs/src/cvsbug.in                           1.1.1.1.2.2.6.2
  src/gnu/usr.bin/send-pr/send-pr.sh                        1.13.2.13.2.1
RELENG_5
  src/contrib/cvs/src/cvsbug.in                               1.1.1.3.2.1
RELENG_5_4
  src/UPDATING                                            1.342.2.24.2.16
  src/sys/conf/newvers.sh                                  1.62.2.18.2.12
  src/contrib/cvs/src/cvsbug.in                               1.1.1.3.6.1
RELENG_5_3
  src/UPDATING                                            1.342.2.13.2.25
  src/sys/conf/newvers.sh                                  1.62.2.15.2.27
  src/contrib/cvs/src/cvsbug.in                               1.1.1.3.4.1
  src/gnu/usr.bin/send-pr/send-pr.sh                             1.35.6.1
RELENG_6
  src/contrib/cvs/src/cvsbug.in                               1.1.1.3.8.1
- - -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2693

The latest revision of this advisory is available at
ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:20.cvsbug.asc
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (FreeBSD)

iD8DBQFDIeKFFdaIBMps37IRApOpAJ9RRKHLnuyFOuaM1pN09Sn3Rysv4gCgiF+/
QJ1c9krguLbujP/YL4LaDP0=
=5W0R
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQyTCCCh9+71yA2DNAQL5UgP/THGiOWoSkGoB8fwUpTNt+ZCpeNVxTuTF
KwF8mGmavD5R17cjWy9hEDlLRK7FutnNORyGF3v0tw2XiffCrQ2EwO3xHWeQHnpz
YKZZL8zSRT6Kgh8qq9IWBx2TG12bmBhzJXAusyohYUXS8RuuO5wX7O8g5CExc2Bs
aLduZMV4C8I=
=Pead
-----END PGP SIGNATURE-----