Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Subversion
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Subversion
ID: USN-1893-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Do, 27. Juni 2013, 23:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1968
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2112
Applikationen: Subversion

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============8264564076744848811==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig165AD0020332FD0CB444BC2D"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig165AD0020332FD0CB444BC2D
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1893-1
June 27, 2013

subversion vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description:
- subversion: Advanced version control system

Details:

Alexander Klink discovered that the Subversion mod_dav_svn module for
Apache did not properly handle a large number of properties. A remote
authenticated attacker could use this flaw to cause memory consumption,
leading to a denial of service. (CVE-2013-1845)

Ben Reser discovered that the Subversion mod_dav_svn module for
Apache did not properly handle certain LOCKs. A remote authenticated
attacker could use this flaw to cause Subversion to crash, leading to a
denial of service. (CVE-2013-1846)

Philip Martin and Ben Reser discovered that the Subversion mod_dav_svn
module for Apache did not properly handle certain LOCKs. A remote
attacker could use this flaw to cause Subversion to crash, leading to a
denial of service. (CVE-2013-1847)

It was discovered that the Subversion mod_dav_svn module for Apache did not
properly handle certain PROPFIND requests. A remote attacker could use this
flaw to cause Subversion to crash, leading to a denial of service.
(CVE-2013-1849)

Greg McMullin, Stefan Fuhrmann, Philip Martin, and Ben Reser discovered
that the Subversion mod_dav_svn module for Apache did not properly handle
certain log REPORT requests. A remote attacker could use this flaw to cause
Subversion to crash, leading to a denial of service. This issue only
affected Ubuntu 12.10 and Ubuntu 13.04. (CVE-2013-1884)

Stefan Sperling discovered that Subversion incorrectly handled newline
characters in filenames. A remote authenticated attacker could use this
flaw to corrupt FSFS repositories. (CVE-2013-1968)

Boris Lytochkin discovered that Subversion incorrectly handled TCP
connections that were closed early. A remote attacker could use this flaw
to cause Subversion to crash, leading to a denial of service.
(CVE-2013-2112)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libapache2-svn 1.7.5-1ubuntu3.1
libsvn1 1.7.5-1ubuntu3.1

Ubuntu 12.10:
libapache2-svn 1.7.5-1ubuntu2.1
libsvn1 1.7.5-1ubuntu2.1

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.3
libsvn1 1.6.17dfsg-3ubuntu3.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1893-1
CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849,
CVE-2013-1884, CVE-2013-1968, CVE-2013-2112

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.7.5-1ubuntu3.1
https://launchpad.net/ubuntu/+source/subversion/1.7.5-1ubuntu2.1
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.3



--------------enig165AD0020332FD0CB444BC2D
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=wBhR
-----END PGP SIGNATURE-----

--------------enig165AD0020332FD0CB444BC2D--


--===============8264564076744848811==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8264564076744848811==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung