Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Serf und Subversion
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Serf und Subversion
ID: 201610-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 11. Oktober 2016, 15:10
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168
Applikationen: Serf, Subversion

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--D3HFmWJKIEbpHjtHf82uiHI46wqufDtat
Content-Type: multipart/mixed;
boundary="ONlelA0wEXd6xKmL3MwNg9KHlg7QXao8M"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <75a6f33c-8787-da19-8bb6-1da9bcb65eb6@gentoo.org>
Subject: [ GLSA 201610-05 ] Subversion, Serf: Multiple Vulnerabilities

--ONlelA0wEXd6xKmL3MwNg9KHlg7QXao8M
Content-Type: multipart/alternative;
boundary="------------16E9B9BBD342DA405AC7B3C8"

This is a multi-part message in MIME format.
--------------16E9B9BBD342DA405AC7B3C8
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Subversion, Serf: Multiple Vulnerabilities
Date: October 11, 2016
Bugs: #500482, #518716, #519202, #545348, #556076, #567810,
#581448, #586046
ID: 201610-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Subversion and Serf, the
worst of which could lead to execution of arbitrary code.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS's :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

The serf library is a high performance C-based HTTP client library
built upon the Apache Portable Runtime (APR) library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4
*> 1.8.16
2 net-libs/serf < 1.3.7 >= 1.3.7
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, conduct a man-in-the-middle attack, obtain
sensitive information, or cause a Denial of Service Condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Subversion users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"

All Serf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"

References
==========

[ 1 ] CVE-2014-0032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032
[ 2 ] CVE-2014-3504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504
[ 3 ] CVE-2014-3522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522
[ 4 ] CVE-2014-3528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528
[ 5 ] CVE-2015-0202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202
[ 6 ] CVE-2015-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248
[ 7 ] CVE-2015-0251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251
[ 8 ] CVE-2015-3184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184
[ 9 ] CVE-2015-3187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187
[ 10 ] CVE-2015-5259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259
[ 11 ] CVE-2016-2167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167
[ 12 ] CVE-2016-2168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------16E9B9BBD342DA405AC7B3C8
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Subversion, Serf: Multiple Vulnerabilities
Date: October 11, 2016
Bugs: #500482, #518716, #519202, #545348, #556076, #567810,
#581448, #586046
ID: 201610-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Subversion and Serf, the
worst of which could lead to execution of arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS's :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

The serf library is a high performance C-based HTTP client library
built upon the Apache Portable Runtime (APR) library.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion &lt; 1.9.4 &gt;=3D
1=
=2E9.4=20
*&gt; 1.8.16 =

2 net-libs/serf &lt; 1.3.7 &gt;=3D
1=
=2E3.7=20
-------------------------------------------------------------------
2 affected packages

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, conduct a man-in-the-middle attack, obtain
sensitive information, or cause a Denial of Service Condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Subversion users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-vcs/subversion-1.9.4"

All Serf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-libs/serf-1.3.7"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2014-0032
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2014-0032">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2014-0032</a>
[ 2 ] CVE-2014-3504
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2014-3504">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2014-3504</a>
[ 3 ] CVE-2014-3522
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2014-3522">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2014-3522</a>
[ 4 ] CVE-2014-3528
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2014-3528">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2014-3528</a>
[ 5 ] CVE-2015-0202
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-0202">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-0202</a>
[ 6 ] CVE-2015-0248
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-0248">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-0248</a>
[ 7 ] CVE-2015-0251
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-0251">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-0251</a>
[ 8 ] CVE-2015-3184
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-3184">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-3184</a>
[ 9 ] CVE-2015-3187
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-3187">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-3187</a>
[ 10 ] CVE-2015-5259
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2015-5259">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2015-5259</a>
[ 11 ] CVE-2016-2167
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2167">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2167</a>
[ 12 ] CVE-2016-2168
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-2168">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-2168</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201610-05">https://security.gentoo.org/glsa/201610-05</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------16E9B9BBD342DA405AC7B3C8--

--ONlelA0wEXd6xKmL3MwNg9KHlg7QXao8M--

--D3HFmWJKIEbpHjtHf82uiHI46wqufDtat
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=TQ3J
-----END PGP SIGNATURE-----

--D3HFmWJKIEbpHjtHf82uiHI46wqufDtat--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung