-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2009.0152 -- [Win][UNIX/Linux][Debian]
                 New websvn packages fix information leak
                             16 February 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              websvn
Publisher:            Debian
Operating System:     Debian GNU/Linux 5.0
                      UNIX variants (UNIX, Linux, OSX)
                      Windows
Impact:               Read-only Data Access
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-0240

Original Bulletin:    http://www.debian.org/security/2009/dsa-1725

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Debian. It is recommended that administrators
         running WebSVN check for an updated version of the software for
         their operating system.
         
         Debian 4.0 (etch) is not affected by this vulnerability.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ------------------------------------------------------------------------
Debian Security Advisory DSA-1725-1                  security@debian.org
http://www.debian.org/security/                          Thijs Kinkhorst
February 15, 2009                     http://www.debian.org/security/faq
- - ------------------------------------------------------------------------

Package        : websvn
Vulnerability  : programming error
Problem type   : remote
Debian-specific: no
CVE Id(s)      : CVE-2009-0240
Debian Bug     : 512191

Bas van Schaik discovered that WebSVN, a tool to view Subversion
repositories over the web, did not properly restrict access to private
repositories, allowing a remote attacker to read significant parts of
their content.

The old stable distribution (etch) is not affected by this problem.

For the stable distribution (lenny), this problem has been fixed in
version 2.0-4+lenny1.

For the unstable distribution (sid), this problem has also been fixed in
version 2.0-4+lenny1.

We recommend that you upgrade your websvn package.

Upgrade instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 5.0 alias lenny
- - --------------------------------

Source archives:

  http://security.debian.org/pool/updates/main/w/websvn/websvn_2.0-4+lenny1.diff.gz
    Size/MD5 checksum:    21217 fec9c4c9173ac5da1e6866b6afdb37ff
  http://security.debian.org/pool/updates/main/w/websvn/websvn_2.0-4+lenny1.dsc
    Size/MD5 checksum:     1291 3b2910de66eb35b3650558c2a6b70d74
  http://security.debian.org/pool/updates/main/w/websvn/websvn_2.0.orig.tar.gz
    Size/MD5 checksum:   172005 047e02c0fa2948fdf98a3e348e3f1530

Architecture independent packages:

  http://security.debian.org/pool/updates/main/w/websvn/websvn_2.0-4+lenny1_all.deb
    Size/MD5 checksum:   194618 f03bd2f1bf00ee0666368a85faf1a9ef


  These files will probably be moved into the stable distribution on
  its next update.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJJmDH0AAoJECIIoQCMVaAciZAH/332bnuIAmGcSQAMzkQJGYZJ
echCkVJq4OZeTqWAPLPd7TskYAdP1LlV/nDkEZmivrfkEEa8Vfv9RM5gphYclMZb
6ZU4Wn56hpNfKy725qnuEd+E95uOXwLpX0VBLUwVk0BA64hEVN/c7IQ9DV59y/Rs
TJT3elMf8CgZ44IQhCpiUyD9STI1ZLEhfGjPKRnqpK+uBu+LIHKpnIkuXDhLkmIM
+gbV0vAXP564tHvYCAAreg6CBxl7iJPq59HyOh0fq2Nwh/jsz7gvP9YPy3kdfpib
tguX9Kd3uH84+YufykAGW39DxX5nXITzSNont3pSk4zJyuqH+oJF4naL0YiHs6w=
=GO2G
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFJmKyZNVH5XJJInbgRAoelAJ9RJaLr6MrCxtlwPc7fg5i7a0uLbQCePho/
1x5WIST3isyCVt5D94hs/Fs=
=L9yj
-----END PGP SIGNATURE-----