The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200405-14 ] Buffer overflow in Subversion


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 20 May 2004 11:38:40 -0700
From: "Joshua J. Berry" <condordes@gentoo.org>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200405-14 ] Buffer overflow in Subversion
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com

--Boundary-02=_0sPrAubI8Ix0SAZ
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-14
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Buffer overflow in Subversion
      Date: May 20, 2004
      Bugs: #51462
        ID: 200405-14

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

There is a vulnerability in the Subversion date parsing code which may
lead to denial of service attacks, or execution of arbitrary code.
Both the client and server are vulnerable.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS's :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /   Vulnerable   /                Unaffected
    -------------------------------------------------------------------
  1  dev-util/subversion       <= 1.0.2                       >= 1.0.3

Description
===========

All releases of Subversion prior to 1.0.3 have a vulnerability in the
date-parsing code. This vulnerability may allow denial of service or
arbitrary code execution as the Subversion user. Both the client and
server are vulnerable, and write access is NOT required to the server's
repository.

Impact
======

All servers and clients are vulnerable. Specifically, clients that
allow other users to write to administrative files in a working copy
may be exploited. Additionally all servers (whether they are httpd/DAV
or svnserve) are vulnerable. Write access to the server is not
required; public read-only Subversion servers are also exploitable.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version.

Resolution
==========

All Subversion users should upgrade to the latest stable version:

    # emerge sync

    # emerge -pv ">=dev-util/subversion-1.0.3"
    # emerge ">=dev-util/subversion-1.0.3"

References
==========

  [ 1 ] Subversion Announcement
        http://subversion.tigris.org/servlets/ReadMsg?list=announce&msgNo=125
  [ 2 ] E-Matters Advisory
        http://security.e-matters.de/advisories/082004.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-14.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

--Boundary-02=_0sPrAubI8Ix0SAZ
Content-Type: application/pgp-signature
Content-Description: signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQBArPs0aIxeYlQMsxsRAjOXAJ4/3mv5UOweNePqZ2K3yHK09GktWQCfXO6T
67hTBYcIj3J8EmnZwQs6gCw=
=dxgS
-----END PGP SIGNATURE-----

--Boundary-02=_0sPrAubI8Ix0SAZ--

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру