Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 6 Mar 2016 13:22:33 +0000 (UTC)
From:      Raphael Kubo da Costa <rakuco@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r410458 - head/security/vuxml
Message-ID:  <201603061322.u26DMX8K088461@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: rakuco
Date: Sun Mar  6 13:22:33 2016
New Revision: 410458
URL: https://svnweb.freebsd.org/changeset/ports/410458

Log:
  Add entries for CVE-2013-6892 and CVE-2016-2511 in devel/websvn.
  
  Security:	CVE-2013-6892
  Security:	CVE-2016-2511

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Sun Mar  6 12:29:51 2016	(r410457)
+++ head/security/vuxml/vuln.xml	Sun Mar  6 13:22:33 2016	(r410458)
@@ -58,6 +58,68 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="12d1b5a6-e39d-11e5-9f77-5453ed2e2b49">
+    <topic>websvn -- reflected cross-site scripting</topic>
+    <affects>
+      <package>
+	<name>websvn</name>
+	<range><lt>2.3.3_1</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Sebastien Delafond reports:</p>
+	<blockquote cite="https://lists.debian.org/debian-security-announce/2016/msg00060.html">;
+	  <p>Jakub Palaczynski discovered that websvn, a web viewer for
+	  Subversion repositories, does not correctly sanitize user-supplied
+	  input, which allows a remote user to run reflected cross-site
+	  scripting attacks.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2016-2511</cvename>
+      <url>https://lists.debian.org/debian-security-announce/2016/msg00060.html</url>;
+      <url>http://seclists.org/fulldisclosure/2016/Feb/99</url>;
+    </references>
+    <dates>
+      <discovery>2016-02-22</discovery>
+      <entry>2016-03-06</entry>
+    </dates>
+  </vuln>
+
+  <vuln vid="f69e1f09-e39b-11e5-9f77-5453ed2e2b49">
+    <topic>websvn -- information disclosure</topic>
+    <affects>
+      <package>
+	<name>websvn</name>
+	<range><lt>2.3.3_1</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Thijs Kinkhorst reports:</p>
+	<blockquote cite="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775682">;
+	  <p>James Clawson reported:</p>
+	  <p>"Arbitrary files with a known path can be accessed in websvn by
+	  committing a symlink to a repository and then downloading the file
+	  (using the download link).</p>
+	  <p>An attacker must have write access to the repo, and the download
+	  option must have been enabled in the websvn config file."</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2013-6892</cvename>
+      <url>https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6892</url>;
+      <url>https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775682</url>;
+    </references>
+    <dates>
+      <discovery>2015-01-18</discovery>
+      <entry>2016-03-06</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="5a016dd0-8aa8-490e-a596-55f4cc17e4ef">
     <topic>rails -- multiple vulnerabilities</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201603061322.u26DMX8K088461>