Home / mailingsPDF  

[gentoo-announce] [ GLSA 200908-05 ] Subversion: Remote execution of arbitrary code

Posted on 18 August 2009
Gentoo-announce

--Sig_/sbkPnvvnT6YNjN7+L=Dp=tI
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200908-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Subversion: Remote execution of arbitrary code
Date: August 18, 2009
Bugs: #280494
ID: 200908-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple integer overflows, leading to heap-based buffer overflows in
the Subversion client and server might allow remote attackers to
execute arbitrary code.

Background
==========
Subversion is a versioning system designed to be a replacement for CVS.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/subversion < 1.6.4 >= 1.6.4

Description
===========
Matt Lewis of Google reported multiple integer overflows in the
libsvn_delta library, possibly leading to heap-based buffer overflows.

Impact
======
A remote attacker with commit access could exploit this vulnerability
by sending a specially crafted commit to a Subversion server, or a
remote attacker could entice a user to check out or update a repository
from a malicious Subversion server, possibly resulting in the execution
of arbitrary code with the privileges of the user running the server or
client.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Subversion users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =dev-util/subversion-1.6.4

References
==========
[ 1 ] CVE-2009-2411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2411

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200908-05.xml

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/sbkPnvvnT6YNjN7+L=Dp=tI
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

 

TOP