Executive Summary

Summary
Title subversion security update
Informations
Name RHSA-2015:0166 First vendor Publication 2015-02-10
Vendor RedHat Last vendor Modification 2015-02-10
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled REPORT requests. A remote, unauthenticated attacker could use a specially crafted REPORT request to crash mod_dav_svn. (CVE-2014-3580)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module handled certain requests for URIs that trigger a lookup of a virtual transaction name. A remote, unauthenticated attacker could send a request for a virtual transaction name that does not exist, causing mod_dav_svn to crash. (CVE-2014-8108)

It was discovered that Subversion clients retrieved cached authentication credentials using the MD5 hash of the server realm string without also checking the server's URL. A malicious server able to provide a realm that triggers an MD5 collision could possibly use this flaw to obtain the credentials for a different realm. (CVE-2014-3528)

Red Hat would like to thank the Subversion project for reporting CVE-2014-3580 and CVE-2014-8108. Upstream acknowledges Evgeny Kotkov of VisualSVN as the original reporter.

All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1125799 - CVE-2014-3528 subversion: credentials leak via MD5 collision 1174054 - CVE-2014-3580 subversion: NULL pointer dereference flaw in mod_dav_svn when handling REPORT requests 1174057 - CVE-2014-8108 subversion: NULL pointer dereference flaw in mod_dav_svn when handling URIs for virtual transaction names

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-0166.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25847
 
Oval ID: oval:org.mitre.oval:def:25847
Title: USN-2316-1 -- subversion vulnerabilities
Description: Several security issues were fixed in Subversion.
Family: unix Class: patch
Reference(s): USN-2316-1
CVE-2014-0032
CVE-2014-3522
CVE-2014-3528
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26362
 
Oval ID: oval:org.mitre.oval:def:26362
Title: Apache Subversion vulnerability Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials
Description: Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3528
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28381
 
Oval ID: oval:org.mitre.oval:def:28381
Title: DEPRECATED: DSA-3107-1 -- subversion security update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-1
CVE-2014-3580
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28533
 
Oval ID: oval:org.mitre.oval:def:28533
Title: DSA-3107-2 -- subversion regression update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-2
CVE-2014-3580
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 1
Os 2
Os 1
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2721-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-555.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-119.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote host is affected by multiple remote denial of service vulnerabilit...
File : apache_mod_dav_svn_remote_dos.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-005.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17222.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17118.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-821.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3107.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5561ade846c11e4b7a720cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : subversion_1_8_10.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-161.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9521.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-511.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2316-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_83a418cc218211e4802c20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-12-05 13:27:47
  • Multiple Updates
2015-02-12 13:24:03
  • Multiple Updates
2015-02-11 05:22:01
  • First insertion