Executive Summary

Summary
Title Subversion vulnerabilities
Informations
Name USN-2721-1 First vendor Publication 2015-08-20
Vendor Ubuntu Last vendor Modification 2015-08-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Subversion.

Software Description: - subversion: Advanced version control system

Details:

It was discovered that the Subversion mod_dav_svn module incorrectly handled REPORT requests for a resource that does not exist. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-3580)

It was discovered that the Subversion mod_dav_svn module incorrectly handled requests requiring a lookup for a virtual transaction name that does not exist. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-8108)

Evgeny Kotkov discovered that the Subversion mod_dav_svn module incorrectly handled large numbers of REPORT requests. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-0202)

Evgeny Kotkov discovered that the Subversion mod_dav_svn and svnserve modules incorrectly certain crafted parameter combinations. A remote attacker could use this issue to cause the server to crash, resulting in a denial of service. (CVE-2015-0248)

Ivan Zhakov discovered that the Subversion mod_dav_svn module incorrectly handled crafted v1 HTTP protocol request sequences. A remote attacker could use this issue to spoof the svn:author property. (CVE-2015-0251)

C. Michael Pilato discovered that the Subversion mod_dav_svn module incorrectly restricted anonymous access. A remote attacker could use this issue to read hidden files via the path name. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-3184)

C. Michael Pilato discovered that Subversion incorrectly handled path-based authorization. A remote attacker could use this issue to obtain sensitive path information. (CVE-2015-3187)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
libapache2-svn 1.8.10-5ubuntu1.1
libsvn1 1.8.10-5ubuntu1.1
subversion 1.8.10-5ubuntu1.1

Ubuntu 14.04 LTS:
libapache2-svn 1.8.8-1ubuntu3.2
libsvn1 1.8.8-1ubuntu3.2
subversion 1.8.8-1ubuntu3.2

Ubuntu 12.04 LTS:
libapache2-svn 1.6.17dfsg-3ubuntu3.5
libsvn1 1.6.17dfsg-3ubuntu3.5
subversion 1.6.17dfsg-3ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2721-1
CVE-2014-3580, CVE-2014-8108, CVE-2015-0202, CVE-2015-0248,
CVE-2015-0251, CVE-2015-3184, CVE-2015-3187

Package Information:
https://launchpad.net/ubuntu/+source/subversion/1.8.10-5ubuntu1.1
https://launchpad.net/ubuntu/+source/subversion/1.8.8-1ubuntu3.2
https://launchpad.net/ubuntu/+source/subversion/1.6.17dfsg-3ubuntu3.5

Original Source

Url : http://www.ubuntu.com/usn/USN-2721-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-399 Resource Management Errors
40 % CWE-200 Information Exposure
20 % CWE-345 Insufficient Verification of Data Authenticity

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28381
 
Oval ID: oval:org.mitre.oval:def:28381
Title: DEPRECATED: DSA-3107-1 -- subversion security update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-1
CVE-2014-3580
Version: 4
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28533
 
Oval ID: oval:org.mitre.oval:def:28533
Title: DSA-3107-2 -- subversion regression update
Description: Evgeny Kotkov discovered a NULL pointer dereference while processing REPORT requests in mod_dav_svn, the Subversion component which is used to serve repositories with the Apache web server. A remote attacker could abuse this vulnerability for a denial of service.
Family: unix Class: patch
Reference(s): DSA-3107-2
CVE-2014-3580
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 154
Application 31
Os 1
Os 2
Os 1
Os 2
Os 3
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2015-06-03 Subversion HTTP excessive REPORT requests denial of service attempt
RuleID : 34306 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-676.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_xcode_7_3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6efa349a85.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-949.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150908_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-587.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2721-1.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-549.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-293.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3331.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57bb5e3d3c4f11e5a4d4001e8c75030d.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11795.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-555.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3231.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-289.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-192.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8e887b71d76911e4b1c220cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-119.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote host is affected by multiple remote denial of service vulnerabilit...
File : apache_mod_dav_svn_remote_dos.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-005.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17222.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17118.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-821.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3107.nasl - Type : ACT_GATHER_INFO
2014-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f5561ade846c11e4b7a720cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-08-22 13:31:08
  • Multiple Updates
2015-08-20 21:26:40
  • First insertion