-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0172
                          websvn security update
                              27 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           websvn
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6892  

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3137

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running websvn check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3137-1                   security@debian.org
http://www.debian.org/security/                           Thijs Kinkhorst
January 24, 2015                       http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : websvn
CVE ID         : CVE-2013-6892
Debian Bug     : 775682

James Clawson discovered that websvn, a web viewer for Subversion
repositories, would follow symlinks in a repository when presenting a
file for download. An attacker with repository write access could
thereby access any file on disk readable by the user the webserver
runs as.

For the stable distribution (wheezy), this problem has been fixed in
version 2.3.3-1.1+deb7u1.

For the unstable distribution (sid), this problem has been fixed in
version 2.3.3-1.2.

We recommend that you upgrade your websvn packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBCAAGBQJUw+94AAoJEFb2GnlAHawE+hsH/1XB/b5/9RXi818bdowG+kzz
5rrIMNhev//9GnVLaQsxSsjTZCOwTYFzDjw67b/7eiRCyOcUt4J2/rcXIjO9JxCI
72Y9qPRWD8Nj0/wr/1FLCDD1+9nO8i871juNaDNq822bOLEF7lsr7NfxKjeyrGSz
fxYT8G6hmpsWG7wcjydYupLwwWoWrL72nhtQin+3J2LJI0Eua7GjjXknrDhbO+1a
Ta6r5VQfIpCmjFesS/TuNIHTqJHWZKShQG3T1ZPq6XCm84lv22REMu6ZSboRcBt3
gELQgWCMi7ouZs2M+Gs3MsakzEvfDMpOPP1UgsifUuvqkWC/koUInyi2qFSCCUw=
=ppeu
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KrvP
-----END PGP SIGNATURE-----