lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
From: klieber at gentoo.org (Kurt Lieber)
Subject: [ GLSA 200406-07 ] Subversion: Remote heap overflow

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200406-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Subversion: Remote heap overflow
      Date: June 10, 2004
        ID: 200406-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Subversion is vulnerable to a remote Denial of Service that may be
exploitable to execute arbitrary code on the server running svnserve.

Background
==========

Subversion is a revision control system that aims to be a "compelling
replacement for CVS". It enjoys wide use in the open source community.
svnserve allows access to Subversion repositories using URIs with the
svn://, svn+ssh://, and other tunelled svn+*:// protocols.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  dev-util/subversion       <= 1.0.4                    >= 1.0.4-r1

Description
===========

The svn protocol parser trusts the indicated length of a URI string
sent by a client. This allows a client to specify a very long string,
thereby causing svnserve to allocate enough memory to hold that string.
This may cause a Denial of Service. Alternately, given a string that
causes an integer overflow in the variable holding the string length,
the server might allocate less memory than required, allowing a heap
overflow. This heap overflow may then be exploitable, allowing remote
code execution. The attacker does not need read or write access to the
Subversion repository being served, since even un-authenticated users
can send svn protocol requests.

Impact
======

Ranges from remote Denial of Service to potential arbitrary code
execution with privileges of the svnserve process.

Workaround
==========

Servers without svnserve running are not vulnerable. Disable svnserve
and use DAV for access instead.

Resolution
==========

All users should upgrade to the latest version of Subversion.

    # emerge sync

    # emerge -pv ">=dev-util/subversion-1.0.4-r1"
    # emerge ">=dev-util/subversion-1.0.4-r1"

References
==========

  [ 1 ] CAN-2004-0413
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0413

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200406-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20040610/9f16ad85/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ