Gentoo Archives: gentoo-announce

From: Alex Legler <a3li@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200908-05 ] Subversion: Remote execution of arbitrary code
Date: Tue, 18 Aug 2009 21:40:45
Message-Id: 20090818233651.6db15be7@neon
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200908-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Subversion: Remote execution of arbitrary code
9 Date: August 18, 2009
10 Bugs: #280494
11 ID: 200908-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple integer overflows, leading to heap-based buffer overflows in
19 the Subversion client and server might allow remote attackers to
20 execute arbitrary code.
21
22 Background
23 ==========
24
25 Subversion is a versioning system designed to be a replacement for CVS.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-util/subversion < 1.6.4 >= 1.6.4
34
35 Description
36 ===========
37
38 Matt Lewis of Google reported multiple integer overflows in the
39 libsvn_delta library, possibly leading to heap-based buffer overflows.
40
41 Impact
42 ======
43
44 A remote attacker with commit access could exploit this vulnerability
45 by sending a specially crafted commit to a Subversion server, or a
46 remote attacker could entice a user to check out or update a repository
47 from a malicious Subversion server, possibly resulting in the execution
48 of arbitrary code with the privileges of the user running the server or
49 client.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Subversion users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose =dev-util/subversion-1.6.4
63
64 References
65 ==========
66
67 [ 1 ] CVE-2009-2411
68 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2411
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-200908-05.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2009 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature