[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2563-1] viewvc security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2563-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
October 23, 2012                       http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : viewvc
Vulnerability  : several
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2009-5024 CVE-2012-3356 CVE-2012-3357 CVE-2012-4533

Several vulnerabilities were found in ViewVC, a web interface for CVS
and Subversion repositories.

CVE-2009-5024: remote attackers can bypass the cvsdb row_limit
configuration setting, and consequently conduct resource-consumption
attacks via the limit parameter.

CVE-2012-3356: the remote SVN views functionality does not properly
perform authorization, which allows remote attackers to bypass intended
access restrictions.

CVE-2012-3357: the SVN revision view does not properly handle log
messages when a readable path is copied from an unreadable path, which
allows remote attackers to obtain sensitive information.

CVE-2012-4533: "function name" lines returned by diff are not properly
escaped, allowing attackers with commit access to perform cross site
scripting.

For the stable distribution (squeeze), these problems have been fixed in
version 1.1.5-1.1+squeeze2.

For the testing distribution (wheezy), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 1.1.5-1.4.

We recommend that you upgrade your viewvc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iQEcBAEBAgAGBQJQhsyYAAoJEFb2GnlAHawE7j8H/3ia37jApEd5Ezu0M6thMAlL
guzjGVyDkyVivRerwZdDVE7Q9HDSDq/MFFg17XqWymg+yhlkeFnVxG3AcLbvR+z6
Oh+Pb18Khnl8mWuGoQjWDVEC6P6Ii5eiscg5C1bEHrnNUsMPWYYR9JEb976E2r5K
Vpk4SVWRo46i/PSMwvr2CZcGWN76hFTVref5DePDiO+Jkb+iVbba6wob5Ln+920g
ry+QcFG0Fogf181tQWpz/7SXv9msuth5H4EBm6kOlzTYzK7cI02TtsC1JWc/9pGe
iXMgaNzGhTwsOKy9Fdckw4HiPasYUaMRJUSKu2sdZSDngxmAwQxmPUyJNl710PE=
=cHnT
-----END PGP SIGNATURE-----


Reply to: