what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2009-2411

Status Candidate

Overview

Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412.

Related Files

Mandriva Linux Security Advisory 2009-199
Posted Dec 7, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-199 - Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. This update provides a solution to this vulnerability and in turn upgrades subversion where possible to provide additional features and upstream bugfixes and adds required dependencies where needed. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, remote, overflow, arbitrary
systems | linux, windows, mandriva
advisories | CVE-2009-2411
SHA-256 | 35f14e547986c134bc886a49f42bf2925249db96e8091e085536465b0d77f8fd
Gentoo Linux Security Advisory 200908-5
Posted Aug 18, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200908-05 - Multiple integer overflows, leading to heap-based buffer overflows in the Subversion client and server might allow remote attackers to execute arbitrary code. Matt Lewis of Google reported multiple integer overflows in the libsvn_delta library, possibly leading to heap-based buffer overflows. Versions less than 1.6.4 are affected.

tags | advisory, remote, overflow, arbitrary
systems | linux, gentoo
advisories | CVE-2009-2411
SHA-256 | d43f69725d63bd8f7091d436ccc1cfea30581f616138c0d0af38760567e35a80
SUSE Security Announcement - Subversion
Posted Aug 15, 2009
Site suse.com

SUSE Security Announcement - The ibsvn_delta library in Subversion is vulnerable to integer overflows while processing svndiff streams, this leads to overflows on the heap because of insufficient memory allocation.

tags | advisory, overflow
systems | linux, suse
advisories | CVE-2009-2411
SHA-256 | 6a78b4f37e3feb3c74472559d5038b900e35177e18a1264f90125966092d0ceb
Mandriva Linux Security Advisory 2009-199
Posted Aug 11, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-199 - Multiple integer overflows in the libsvn_delta library in Subversion before 1.5.7, and 1.6.x before 1.6.4, allow remote authenticated users and remote Subversion servers to execute arbitrary code via an svndiff stream with large windows that trigger a heap-based buffer overflow, a related issue to CVE-2009-2412. This update provides a solution to this vulnerability and in turn upgrades subversion where possible to provide additional features and upstream bugfixes and adds required dependencies where needed.

tags | advisory, remote, overflow, arbitrary
systems | linux, windows, mandriva
advisories | CVE-2009-2411
SHA-256 | e7c8680397a5a724be5728da7c103481f932ceb85a6f31653c8bf3d83e2c9004
Debian Linux Security Advisory 1855-1
Posted Aug 11, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1855-1 - Matt Lewis discovered that Subversion performs insufficient input validation of svndiff streams. Malicious servers could cause heap overflows in clients, and malicious clients with commit access could cause heap overflows in servers, possibly leading to arbitrary code execution in both cases.

tags | advisory, overflow, arbitrary, code execution
systems | linux, debian
advisories | CVE-2009-2411
SHA-256 | 091c4e138fbb96dbc2b240742cf04167bc31fcdc55cede5205d2d8a15b5c237d
Subversion Heap Overflows
Posted Aug 11, 2009
Authored by Matt Lewis

Subversion clients and servers, versions 1.6.0 through 1.6.3 and all versions prior to 1.5.7 suffer from several heap overflow vulnerabilities.

tags | advisory, overflow, vulnerability
advisories | CVE-2009-2411, CVE-2009-2412
SHA-256 | 5fb21fd196a47fa32c9f15781dc6291a103c336a288af6ec506249d1ea6ca4a5
Ubuntu Security Notice 812-1
Posted Aug 11, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-812-1 - Matt Lewis discovered that Subversion did not properly sanitize its input when processing svndiff streams, leading to various integer and heap overflows. If a user or automated system processed crafted input, a remote attacker could cause a denial of service or potentially execute arbitrary code as the user processing the input.

tags | advisory, remote, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2009-2411
SHA-256 | b2b70a6cc53f98c6c6f9466fe8dfaecbc0c3b541bca84dc872d67c477b1ef983
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close