lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
From: condordes at gentoo.org (Joshua J. Berry)
Subject: [ GLSA 200405-14 ] Buffer overflow in Subversion

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Buffer overflow in Subversion
      Date: May 20, 2004
      Bugs: #51462
        ID: 200405-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

There is a vulnerability in the Subversion date parsing code which may
lead to denial of service attacks, or execution of arbitrary code.
Both the client and server are vulnerable.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS's :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  dev-util/subversion       <= 1.0.2                       >= 1.0.3

Description
===========

All releases of Subversion prior to 1.0.3 have a vulnerability in the
date-parsing code. This vulnerability may allow denial of service or
arbitrary code execution as the Subversion user. Both the client and
server are vulnerable, and write access is NOT required to the server's
repository.

Impact
======

All servers and clients are vulnerable. Specifically, clients that
allow other users to write to administrative files in a working copy
may be exploited. Additionally all servers (whether they are httpd/DAV
or svnserve) are vulnerable. Write access to the server is not
required; public read-only Subversion servers are also exploitable.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
==========

All Subversion users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=dev-util/subversion-1.0.3"
    # emerge ">=dev-util/subversion-1.0.3"

References
==========

  [ 1 ] Subversion Announcement
        http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
  [ 2 ] E-Matters Advisory
        http://security.e-matters.de/advisories/082004.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: signature
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20040520/84920274/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ