Reviews 51923 Published by

The following two updates has been released for Gentoo Linux: [ GLSA 201309-12 ] Apache HTTP Server: Multiple vulnerabilities and [ GLSA 201309-11 ] Subversion: Multiple vulnerabilities



[ GLSA 201309-12 ] Apache HTTP Server: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Apache HTTP Server: Multiple vulnerabilities
Date: September 23, 2013
Bugs: #275645, #438680, #466502, #476568
ID: 201309-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Apache HTTP Server,
possibly allowing remote attackers to execute arbitrary code, cause a
Denial of Service condition or perform man-in-the-middle attacks.

Background
==========

Apache HTTP Server is one of the most popular web servers on the
Internet.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.25 >= 2.2.25

Description
===========

Multiple vulnerabilities have been found in Apache HTTP Server. Please
review the CVE identifiers and research paper referenced below for
details.

Impact
======

A remote attacker could send a specially crafted request to possibly
execute arbitrary code, cause Denial of Service, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Apache HTTP Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.25"

References
==========

[ 1 ] CVE-2007-6750
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-6750
[ 2 ] CVE-2012-4929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4929
[ 3 ] CVE-2013-1862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1862
[ 4 ] CVE-2013-1896
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1896
[ 5 ] Compression and Information Leakage of Plaintext
http://www.iacr.org/cryptodb/archive/2002/FSE/3091/3091.pdf

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
[ GLSA 201309-11 ] Subversion: Multiple vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: Subversion: Multiple vulnerabilities
Date: September 23, 2013
Bugs: #350166, #356741, #369065, #463728, #463860, #472202, #482166
ID: 201309-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Subversion, allowing
attackers to cause a Denial of Service, escalate privileges, or obtain
sensitive information.

Background
==========

Subversion is a versioning system designed to be a replacement for CVS.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/subversion < 1.7.13 >= 1.7.13

Description
===========

Multiple vulnerabilities have been discovered in Subversion. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could cause a Denial of Service condition or obtain
sensitive information. A local attacker could escalate his privileges
to the user running svnserve.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Subversion users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.7.13"

References
==========

[ 1 ] CVE-2010-4539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4539
[ 2 ] CVE-2010-4644
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4644
[ 3 ] CVE-2011-0715
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0715
[ 4 ] CVE-2011-1752
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1752
[ 5 ] CVE-2011-1783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1783
[ 6 ] CVE-2011-1921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1921
[ 7 ] CVE-2013-1845
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1845
[ 8 ] CVE-2013-1846
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1846
[ 9 ] CVE-2013-1847
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1847
[ 10 ] CVE-2013-1849
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1849
[ 11 ] CVE-2013-1884
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1884
[ 12 ] CVE-2013-1968
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1968
[ 13 ] CVE-2013-2088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2088
[ 14 ] CVE-2013-2112
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2112
[ 15 ] CVE-2013-4131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4131
[ 16 ] CVE-2013-4277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4277

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-11.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5