Executive Summary

Informations
Name CVE-2014-0032 First vendor Publication 2014-02-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23940
 
Oval ID: oval:org.mitre.oval:def:23940
Title: Apache Subversion vulnerability before 1.7.15 and 1.8.x before 1.8.6 in VisualSVN Server allows remote attackers to cause a denial of service
Description: The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0032
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27062
 
Oval ID: oval:org.mitre.oval:def:27062
Title: RHSA-2014:0255 -- subversion security update (Moderate)
Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A flaw was found in the way the mod_dav_svn module handled OPTIONS requests. A remote attacker with read access to an SVN repository served via HTTP could use this flaw to cause the httpd process that handled such a request to crash. (CVE-2014-0032) A flaw was found in the way Subversion handled file names with newline characters when the FSFS repository format was used. An attacker with commit access to an SVN repository could corrupt a revision by committing a specially crafted file. (CVE-2013-1968) A flaw was found in the way the svnserve tool of Subversion handled remote client network connections. An attacker with read access to an SVN repository served via svnserve could use this flaw to cause the svnserve daemon to exit, leading to a denial of service. (CVE-2013-2112) All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
Family: unix Class: patch
Reference(s): RHSA-2014:0255
CESA-2014:0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27361
 
Oval ID: oval:org.mitre.oval:def:27361
Title: ELSA-2014-0255 -- subversion security update (moderate)
Description: [1.6.11-10] - add security fixes for CVE-2013-1968, CVE-2013-2112, CVE-2014-0032
Family: unix Class: patch
Reference(s): ELSA-2014-0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote host has an application installed that is affected by a denial of ...
File : macosx_xcode_6_0_1.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2316-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-186.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-173.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-318.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3567.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3365.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-049.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140305_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote host has an application that is affected by a denial of service vu...
File : subversion_1_8_8.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-058-01.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1839f78c9f2b11e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C52D328...
http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3C871u0g...
http://mail-archives.apache.org/mod_mbox/subversion-dev/201401.mbox/%3CCANvU9...
Source Url
BID http://www.securityfocus.com/bid/65434
CONFIRM http://support.apple.com/kb/HT6444
http://svn.apache.org/repos/asf/subversion/tags/1.7.15/CHANGES
http://svn.apache.org/repos/asf/subversion/tags/1.8.6/CHANGES
http://svn.apache.org/viewvc?view=revision&revision=1557320
http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
GENTOO https://security.gentoo.org/glsa/201610-05
OSVDB http://www.osvdb.org/102927
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0255.html
SECUNIA http://secunia.com/advisories/56822
http://secunia.com/advisories/60722
http://secunia.com/advisories/61321
SUSE http://lists.opensuse.org/opensuse-updates/2014-02/msg00086.html
http://lists.opensuse.org/opensuse-updates/2014-03/msg00011.html
UBUNTU http://www.ubuntu.com/usn/USN-2316-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90986

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2023-11-07 21:45:42
  • Multiple Updates
2021-05-04 12:29:20
  • Multiple Updates
2021-04-22 01:35:35
  • Multiple Updates
2020-05-23 01:50:38
  • Multiple Updates
2020-05-23 00:39:16
  • Multiple Updates
2017-08-29 09:24:24
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-10-18 12:03:35
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-06-28 22:29:30
  • Multiple Updates
2016-04-27 00:01:26
  • Multiple Updates
2015-04-28 13:33:28
  • Multiple Updates
2015-03-31 13:28:07
  • Multiple Updates
2014-09-26 13:27:26
  • Multiple Updates
2014-09-23 13:27:41
  • Multiple Updates
2014-09-04 13:25:02
  • Multiple Updates
2014-08-22 13:26:55
  • Multiple Updates
2014-08-16 13:27:15
  • Multiple Updates
2014-06-14 13:36:48
  • Multiple Updates
2014-03-29 13:23:48
  • Multiple Updates
2014-03-18 13:23:32
  • Multiple Updates
2014-03-18 13:21:31
  • Multiple Updates
2014-03-12 13:21:28
  • Multiple Updates
2014-03-10 17:22:13
  • Multiple Updates
2014-03-08 13:21:07
  • Multiple Updates
2014-03-07 13:21:28
  • Multiple Updates
2014-03-06 13:24:24
  • Multiple Updates
2014-03-01 13:20:58
  • Multiple Updates
2014-02-28 13:21:16
  • Multiple Updates
2014-02-18 21:21:26
  • Multiple Updates
2014-02-14 21:21:16
  • First insertion