You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Subversion i Serf

Sigurnosni nedostaci programskog paketa Subversion i Serf

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Subversion, Serf: Multiple Vulnerabilities
Date: October 11, 2016
Bugs: #500482, #518716, #519202, #545348, #556076, #567810,
#581448, #586046
ID: 201610-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Subversion and Serf, the
worst of which could lead to execution of arbitrary code.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS’s :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

The serf library is a high performance C-based HTTP client library
built upon the Apache Portable Runtime (APR) library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-vcs/subversion < 1.9.4 >= 1.9.4
*> 1.8.16
2 net-libs/serf < 1.3.7 >= 1.3.7
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, conduct a man-in-the-middle attack, obtain
sensitive information, or cause a Denial of Service Condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Subversion users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-vcs/subversion-1.9.4”

All Serf users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-libs/serf-1.3.7”

References
==========

[ 1 ] CVE-2014-0032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032
[ 2 ] CVE-2014-3504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504
[ 3 ] CVE-2014-3522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522
[ 4 ] CVE-2014-3528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528
[ 5 ] CVE-2015-0202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202
[ 6 ] CVE-2015-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248
[ 7 ] CVE-2015-0251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251
[ 8 ] CVE-2015-3184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184
[ 9 ] CVE-2015-3187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187
[ 10 ] CVE-2015-5259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259
[ 11 ] CVE-2016-2167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167
[ 12 ] CVE-2016-2168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-05

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201610-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Subversion, Serf: Multiple Vulnerabilities
Date: October 11, 2016
Bugs: #500482, #518716, #519202, #545348, #556076, #567810,
#581448, #586046
ID: 201610-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Subversion and Serf, the
worst of which could lead to execution of arbitrary code.

Background
==========

Subversion is a version control system intended to eventually replace
CVS. Like CVS, it has an optional client-server architecture (where the
server can be an Apache server running mod_svn, or an ssh program as in
CVS’s :ext: method). In addition to supporting the features found in
CVS, Subversion also provides support for moving and copying files and
directories.

The serf library is a high performance C-based HTTP client library
built upon the Apache Portable Runtime (APR) library.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-vcs/subversion < 1.9.4 >= 1.9.4
*> 1.8.16
2 net-libs/serf < 1.3.7 >= 1.3.7
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, conduct a man-in-the-middle attack, obtain
sensitive information, or cause a Denial of Service Condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Subversion users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-vcs/subversion-1.9.4”

All Serf users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-libs/serf-1.3.7”

References
==========

[ 1 ] CVE-2014-0032
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032</a>
[ 2 ] CVE-2014-3504
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504</a>
[ 3 ] CVE-2014-3522
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522</a>
[ 4 ] CVE-2014-3528
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528</a>
[ 5 ] CVE-2015-0202
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202</a>
[ 6 ] CVE-2015-0248
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248</a>
[ 7 ] CVE-2015-0251
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251</a>
[ 8 ] CVE-2015-3184
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184</a>
[ 9 ] CVE-2015-3187
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187</a>
[ 10 ] CVE-2015-5259
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259</a>
[ 11 ] CVE-2016-2167
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167</a>
[ 12 ] CVE-2016-2168
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201610-05″>https://security.gentoo.org/glsa/201610-05</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJX/N8JXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/RdoP/0EmbV7c1hwOnu5ygNYU91ZO
r0pvc8HAYE+jheXYEytmUkAVF+YbxUKQsBPyx+FVq011+VO34C9Kma1vOfr2cc5b
V813K+JhmK5Njd8nsrC5zauUa/vAwVlEYbEfk+nyY3lmIKAdqwOJiPEMcTSkkwfa
/GVR86ivYNUbMWNO4gQrCjuUtIAZ1xysHzBuTe6h6FEkTyaqRoFacZ1rfxm6yW0n
8IHhs+UWCJx2cGwB7VcmtZu22HsRg+KJp0OOkPXPFsz0bvzdc62YprCPyxXtcXT9
1/RXkrVFhUDYQYiT6Z9bcIxr20jiM+m0IKFrWZb/qrkdvMPw4BSwVnTgCbdpT7Ao
KqCErHgNYpeXhhuRMriYN9klNiiRLuO6jVhOB4tPzjeJzzx+tTT/Hk25sddv0ZLY
4CffaYAXgAt8aSMdFoLdgGBAPmPD3DtCCyMipuNDsroCb77geLYyotj86zWezrcb
gRd4oUVGoNfcaT4k4DSRH5xflR6myPcBuzGZPhDaH1TTdY9B+7PHYTBp178TtyTE
LDxmXM9Zzjb8OkiW1OW0uyoZM6YZRtr5DEw4gSmHu8QoLlfRjuetiUwyHQJ1qaYM
YFDigyeY4c122USd4MXYmG3M9noXJchp0TjRrbvaSXvoEIDCD3SUBGb18KIsh99l
beAH5BjRPrU+QJasqeUM
=TQ3J
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-10-0078-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost jezgre operacijskog sustava

Otkrivena je ranjivost prekoračenja spremnika stoga u jezgri operacijskog sustava RHEL 7 s ugrađenom 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) ili Virtual eXtensible Local...

Close