Executive Summary

Summary
Title subversion security update
Informations
Name RHSA-2014:0255 First vendor Publication 2014-03-05
Vendor RedHat Last vendor Modification 2014-03-05
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

A flaw was found in the way the mod_dav_svn module handled OPTIONS requests. A remote attacker with read access to an SVN repository served via HTTP could use this flaw to cause the httpd process that handled such a request to crash. (CVE-2014-0032)

A flaw was found in the way Subversion handled file names with newline characters when the FSFS repository format was used. An attacker with commit access to an SVN repository could corrupt a revision by committing a specially crafted file. (CVE-2013-1968)

A flaw was found in the way the svnserve tool of Subversion handled remote client network connections. An attacker with read access to an SVN repository served via svnserve could use this flaw to cause the svnserve daemon to exit, leading to a denial of service. (CVE-2013-2112)

All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

970014 - CVE-2013-1968 subversion (FSFS format): Filenames with newline character can lead to revision corruption 970037 - CVE-2013-2112 subversion: Remote DoS due improper handling of early-closing TCP connections 1062042 - CVE-2014-0032 subversion: mod_dav_svn crash when handling certain requests with SVNListParentPath on

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0255.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17102
 
Oval ID: oval:org.mitre.oval:def:17102
Title: USN-1893-1 -- libdmx vulnerability
Description: Several security issues were fixed in Subversion.
Family: unix Class: patch
Reference(s): usn-1893-1
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
CVE-2013-1884
CVE-2013-1968
CVE-2013-2112
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18524
 
Oval ID: oval:org.mitre.oval:def:18524
Title: DSA-2703-1 subversion - several
Description: Several vulnerabilities were discovered in Subversion, a version control system.
Family: unix Class: patch
Reference(s): DSA-2703-1
CVE-2013-1968
CVE-2013-2112
Version: 8
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18986
 
Oval ID: oval:org.mitre.oval:def:18986
Title: Apache Subversion vulnerability 1.6.0 before 1.6.23 and 1.7.x before 1.7.10 in VisualSVN Server (CVE-2013-1968)
Description: Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote authenticated users to cause a denial of service (FSFS repository corruption) via a newline character in a file name.
Family: windows Class: vulnerability
Reference(s): CVE-2013-1968
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19057
 
Oval ID: oval:org.mitre.oval:def:19057
Title: Apache Subversion vulnerability 1.6.0 before 1.6.23 and 1.7.x before 1.7.10 in VisualSVN Server (CVE-2013-2112)
Description: The svnserve server in Subversion before 1.6.23 and 1.7.x before 1.7.10 allows remote attackers to cause a denial of service (exit) by aborting a connection.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2112
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23940
 
Oval ID: oval:org.mitre.oval:def:23940
Title: Apache Subversion vulnerability before 1.7.15 and 1.8.x before 1.8.6 in VisualSVN Server allows remote attackers to cause a denial of service
Description: The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0032
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25870
 
Oval ID: oval:org.mitre.oval:def:25870
Title: SUSE-SU-2013:1217-1 -- Security update for subversion
Description: This update of subversion fixes two potential DoS vulnerabilities (bug#821505, CVE-2013-1968, CVE-2013-2112). * Server-side bugfixes: o fix FSFS repository corruption due to newline in filename (issue #4340) o fix svnserve exiting when a client connection is aborted (r1482759) * Other tool improvements and bugfixes: o fix argument processing in contrib hook scripts (r1485350) Security Issues: * CVE-2013-1968 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1968 > * CVE-2013-2112 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2112 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1217-1
CVE-2013-1968
CVE-2013-2112
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 10
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27062
 
Oval ID: oval:org.mitre.oval:def:27062
Title: RHSA-2014:0255 -- subversion security update (Moderate)
Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A flaw was found in the way the mod_dav_svn module handled OPTIONS requests. A remote attacker with read access to an SVN repository served via HTTP could use this flaw to cause the httpd process that handled such a request to crash. (CVE-2014-0032) A flaw was found in the way Subversion handled file names with newline characters when the FSFS repository format was used. An attacker with commit access to an SVN repository could corrupt a revision by committing a specially crafted file. (CVE-2013-1968) A flaw was found in the way the svnserve tool of Subversion handled remote client network connections. An attacker with read access to an SVN repository served via svnserve could use this flaw to cause the svnserve daemon to exit, leading to a denial of service. (CVE-2013-2112) All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
Family: unix Class: patch
Reference(s): RHSA-2014:0255
CESA-2014:0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27361
 
Oval ID: oval:org.mitre.oval:def:27361
Title: ELSA-2014-0255 -- subversion security update (moderate)
Description: [1.6.11-10] - add security fixes for CVE-2013-1968, CVE-2013-2112, CVE-2014-0032
Family: unix Class: patch
Reference(s): ELSA-2014-0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Application 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1217-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote host has an application installed that is affected by a denial of ...
File : macosx_xcode_6_0_1.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2316-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-186.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-173.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-494.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-318.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3567.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3365.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-049.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140305_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote host has an application that is affected by a denial of service vu...
File : subversion_1_8_8.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-058-01.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1839f78c9f2b11e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-11.nasl - Type : ACT_GATHER_INFO
2013-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13672.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cvs2svn-8628.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote host has an application that is affected by multiple denial of ser...
File : subversion_1_6_23.nasl - Type : ACT_GATHER_INFO
2013-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1893-1.nasl - Type : ACT_GATHER_INFO
2013-06-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-173.nasl - Type : ACT_GATHER_INFO
2013-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2703.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ce502902ca3911e29673001e8c75030d.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_787d21b9ca3811e29673001e8c75030d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-03-08 13:21:10
  • Multiple Updates
2014-03-07 13:21:29
  • Multiple Updates
2014-03-06 00:18:31
  • First insertion