CVE-2004-2687

NameCVE-2004-2687
Descriptiondistcc 2.x, as used in XCode 1.5 and others, when not configured to restrict access to the server port, allows remote attackers to execute arbitrary commands via compilation jobs, which are executed by the server without authorization checks.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
distcc (PTS)buster3.3.2-10+deb10u1fixed
bullseye3.4+really3.3.5-3fixed
bookworm3.4+really3.4-3fixed
sid, trixie3.4+really3.4-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
distccsource(unstable)2.18.1-1low

Notes

since 2.18.1-1 there is the --allow switch to control network access
https://github.com/distcc/distcc/issues/155
Fix in depth is only in later version 3.3, cf.
https://bugs.debian.org/892973

Search for package or bug name: Reporting problems