exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201610-05

Gentoo Linux Security Advisory 201610-05
Posted Oct 12, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-5 - Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code. Versions less than 1.9.4 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0032, CVE-2014-3504, CVE-2014-3522, CVE-2014-3528, CVE-2015-0202, CVE-2015-0248, CVE-2015-0251, CVE-2015-3184, CVE-2015-3187, CVE-2015-5259, CVE-2016-2167, CVE-2016-2168
SHA-256 | 6fc3d8b062f4dd9dd7a5b8d8121065ad62aa138fd8e27bec35dc5e71fb9cd7e8

Gentoo Linux Security Advisory 201610-05

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Subversion, Serf: Multiple Vulnerabilities
Date: October 11, 2016
Bugs: #500482, #518716, #519202, #545348, #556076, #567810,
#581448, #586046
ID: 201610-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Subversion and Serf, the
worst of which could lead to execution of arbitrary code.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS's :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

The serf library is a high performance C-based HTTP client library
built upon the Apache Portable Runtime (APR) library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.9.4 >= 1.9.4
*> 1.8.16
2 net-libs/serf < 1.3.7 >= 1.3.7
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, conduct a man-in-the-middle attack, obtain
sensitive information, or cause a Denial of Service Condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Subversion users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"

All Serf users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"

References
==========

[ 1 ] CVE-2014-0032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032
[ 2 ] CVE-2014-3504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504
[ 3 ] CVE-2014-3522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522
[ 4 ] CVE-2014-3528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528
[ 5 ] CVE-2015-0202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202
[ 6 ] CVE-2015-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248
[ 7 ] CVE-2015-0251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251
[ 8 ] CVE-2015-3184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184
[ 9 ] CVE-2015-3187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187
[ 10 ] CVE-2015-5259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259
[ 11 ] CVE-2016-2167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167
[ 12 ] CVE-2016-2168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close