Bug 17353 - subversion new security issue CVE-2015-5343
Summary: subversion new security issue CVE-2015-5343
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 5
Hardware: i586 Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/668331/
Whiteboard: has_procedure advisory mga5-32-ok mga...
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2015-12-17 17:37 CET by David Walser
Modified: 2015-12-28 20:24 CET (History)
1 user (show)

See Also:
Source RPM: subversion-1.8.14-1.mga5.src.rpm
CVE:
Status comment:


Attachments

Description David Walser 2015-12-17 17:37:00 CET
Debian has issued an advisory on December 16:
https://www.debian.org/security/2015/dsa-3424

Updated packages uploaded for Mageia 5 and Cauldron.

Advisory:
========================

Updated subversion packages fix security vulnerability:

Subversion's httpd servers are vulnerable to a remotely triggerable heap-based
buffer overflow and out-of-bounds read caused by an integer overflow when
parsing skel-encoded request bodies (CVE-2015-5343).

This allows remote attackers with write access to a repository to cause a
denial of service or possibly execute arbitrary code under the context of the
httpd process.  32-bit server versions are vulnerable to both the
denial-of-service attack and possible arbitrary code execution.  64-bit server
versions are only vulnerable to the denial-of-service attack.

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5343
http://mail-archives.apache.org/mod_mbox/subversion-dev/201512.mbox/%3CCAP_GPNieJGPDbf=nmbSdf+CTMZ=5pREoqwnDNvO80mfAKNaY7Q@mail.gmail.com%3E
http://svn.apache.org/repos/asf/subversion/tags/1.8.15/CHANGES
http://subversion.apache.org/security/CVE-2015-5343-advisory.txt
https://www.debian.org/security/2015/dsa-3424
========================

Updated packages in core/updates_testing:
========================
subversion-1.8.15-1.mga5
subversion-doc-1.8.15-1.mga5
libsvn0-1.8.15-1.mga5
libsvn-gnome-keyring0-1.8.15-1.mga5
libsvn-kwallet0-1.8.15-1.mga5
subversion-server-1.8.15-1.mga5
subversion-tools-1.8.15-1.mga5
python-svn-1.8.15-1.mga5
ruby-svn-1.8.15-1.mga5
libsvnjavahl1-1.8.15-1.mga5
svn-javahl-1.8.15-1.mga5
perl-SVN-1.8.15-1.mga5
subversion-kwallet-devel-1.8.15-1.mga5
subversion-gnome-keyring-devel-1.8.15-1.mga5
perl-svn-devel-1.8.15-1.mga5
python-svn-devel-1.8.15-1.mga5
ruby-svn-devel-1.8.15-1.mga5
subversion-devel-1.8.15-1.mga5
apache-mod_dav_svn-1.8.15-1.mga5

from subversion-1.8.15-1.mga5.src.rpm

Reproducible: 

Steps to Reproduce:
Comment 1 David Walser 2015-12-17 17:37:13 CET
Testing procedure:
https://bugs.mageia.org/show_bug.cgi?id=14826#c2

Whiteboard: (none) => has_procedure

Comment 2 claire robinson 2015-12-28 16:27:31 CET
Testing complete mga5. Basic testing.

Validating. Please push to 5 updates

Thanks

Keywords: (none) => validated_update
Whiteboard: has_procedure => has_procedure advisory mga5-32-ok mga5-64-ok
CC: (none) => sysadmin-bugs

Comment 3 Mageia Robot 2015-12-28 20:24:39 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0490.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.