Executive Summary

Summary
Title subversion regression update
Informations
Name DSA-3107 First vendor Publication 2014-12-20
Vendor Debian Last vendor Modification 2014-12-20
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The previous subversion security update, DSA-3107-1, introduced a regression which causes Apache httpd to fail to start due to an undefined symbol dav_svn__new_error in configurations which used mod_dav_svn.

For the stable distribution (wheezy), this problem has been fixed in version 1.6.17dfsg-4+deb7u8.

We recommend that you upgrade your subversion packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3107

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28381
 
Oval ID: oval:org.mitre.oval:def:28381
Title: DEPRECATED: DSA-3107-1 -- subversion security update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-1
CVE-2014-3580
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28533
 
Oval ID: oval:org.mitre.oval:def:28533
Title: DSA-3107-2 -- subversion regression update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-2
CVE-2014-3580
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2721-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-555.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-119.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote host is affected by multiple remote denial of service vulnerabilit...
File : apache_mod_dav_svn_remote_dos.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-005.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17222.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17118.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-821.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3107.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5561ade846c11e4b7a720cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-03-12 09:28:09
  • Multiple Updates
2014-12-24 13:25:32
  • Multiple Updates
2014-12-21 00:21:39
  • Multiple Updates
2014-12-20 21:22:27
  • First insertion