- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201309-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Low
    Title: Subversion: Multiple vulnerabilities
     Date: September 23, 2013
     Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166
       ID: 201309-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Subversion, allowing
attackers to cause a Denial of Service, escalate privileges, or obtain
sensitive information.

Background
=========
Subversion is a versioning system designed to be a replacement for CVS.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  dev-vcs/subversion           < 1.7.13                  >= 1.7.13

Description
==========
Multiple vulnerabilities have been discovered in Subversion. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could cause a Denial of Service condition or obtain
sensitive information. A local attacker could escalate his privileges
to the user running svnserve.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Subversion users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13"

References
=========
[  1 ] CVE-2010-4539
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539
[  2 ] CVE-2010-4644
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644
[  3 ] CVE-2011-0715
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715
[  4 ] CVE-2011-1752
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752
[  5 ] CVE-2011-1783
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783
[  6 ] CVE-2011-1921
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921
[  7 ] CVE-2013-1845
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845
[  8 ] CVE-2013-1846
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846
[  9 ] CVE-2013-1847
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847
[ 10 ] CVE-2013-1849
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849
[ 11 ] CVE-2013-1884
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884
[ 12 ] CVE-2013-1968
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968
[ 13 ] CVE-2013-2088
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088
[ 14 ] CVE-2013-2112
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112
[ 15 ] CVE-2013-4131
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131
[ 16 ] CVE-2013-4277
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201309-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201309-11: Subversion: Multiple vulnerabilities

Multiple vulnerabilities have been found in Subversion, allowing attackers to cause a Denial of Service, escalate privileges, or obtain sensitive information

Summary

Multiple vulnerabilities have been discovered in Subversion. Please review the CVE identifiers referenced below for details.

Resolution

All Subversion users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13"

References

[ 1 ] CVE-2010-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539 [ 2 ] CVE-2010-4644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644 [ 3 ] CVE-2011-0715 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715 [ 4 ] CVE-2011-1752 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752 [ 5 ] CVE-2011-1783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783 [ 6 ] CVE-2011-1921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921 [ 7 ] CVE-2013-1845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845 [ 8 ] CVE-2013-1846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846 [ 9 ] CVE-2013-1847 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847 [ 10 ] CVE-2013-1849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849 [ 11 ] CVE-2013-1884 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884 [ 12 ] CVE-2013-1968 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968 [ 13 ] CVE-2013-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088 [ 14 ] CVE-2013-2112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112 [ 15 ] CVE-2013-4131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131 [ 16 ] CVE-2013-4277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201309-11

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Low
Title: Subversion: Multiple vulnerabilities
Date: September 23, 2013
Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166
ID: 201309-11

Synopsis

Multiple vulnerabilities have been found in Subversion, allowing attackers to cause a Denial of Service, escalate privileges, or obtain sensitive information.

Background

Subversion is a versioning system designed to be a replacement for CVS.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-vcs/subversion < 1.7.13 >= 1.7.13

Impact

===== A remote attacker could cause a Denial of Service condition or obtain sensitive information. A local attacker could escalate his privileges to the user running svnserve.

Workaround

There is no known workaround at this time.

Related News