Subversion, Serf: Multiple Vulnerabilities — GLSA 201610-05

Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.

Affected packages

dev-vcs/subversion on all architectures
Affected versions < 1.9.4
Unaffected versions >= 1.9.4
revision > 1.8.16
net-libs/serf on all architectures
Affected versions < 1.3.7
Unaffected versions >= 1.3.7

Background

Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS’s :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.

The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.

Description

Multiple vulnerabilities have been discovered in Subversion and Serf. Please review the CVE identifiers referenced below for details

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.

Workaround

There is no known workaround at this time.

Resolution

All Subversion users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"
 

All Serf users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"
 

References

Release date
October 11, 2016

Latest revision
October 11, 2016: 2

Severity
normal

Exploitable
remote

Bugzilla entries