Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Subversion, Serf: Multiple Vulnerabilities
Informations
Name GLSA-201610-05 First vendor Publication 2016-10-11
Vendor Gentoo Last vendor Modification 2016-10-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Subversion and Serf, the worst of which could lead to execution of arbitrary code.

Background

Subversion is a version control system intended to eventually replace CVS. Like CVS, it has an optional client-server architecture (where the server can be an Apache server running mod_svn, or an ssh program as in CVS's :ext: method). In addition to supporting the features found in CVS, Subversion also provides support for moving and copying files and directories.

The serf library is a high performance C-based HTTP client library built upon the Apache Portable Runtime (APR) library.

Description

Multiple vulnerabilities have been discovered in Subversion and Serf.
Please review the CVE identifiers referenced below for details

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, conduct a man-in-the-middle attack, obtain sensitive information, or cause a Denial of Service Condition.

Workaround

There is no known workaround at this time.

Resolution

All Subversion users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/subversion-1.9.4"

All Serf users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/serf-1.3.7"

References

[ 1 ] CVE-2014-0032
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0032
[ 2 ] CVE-2014-3504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3504
[ 3 ] CVE-2014-3522
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3522
[ 4 ] CVE-2014-3528
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3528
[ 5 ] CVE-2015-0202
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0202
[ 6 ] CVE-2015-0248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0248
[ 7 ] CVE-2015-0251
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0251
[ 8 ] CVE-2015-3184
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3184
[ 9 ] CVE-2015-3187
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3187
[ 10 ] CVE-2015-5259
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5259
[ 11 ] CVE-2016-2167
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2167
[ 12 ] CVE-2016-2168
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2168

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-05

Original Source

Url : http://security.gentoo.org/glsa/glsa-201610-05.xml

CWE : Common Weakness Enumeration

% Id Name
18 % CWE-399 Resource Management Errors
18 % CWE-200 Information Exposure
9 % CWE-345 Insufficient Verification of Data Authenticity
9 % CWE-297 Improper Validation of Host-specific Certificate Data
9 % CWE-284 Access Control (Authorization) Issues
9 % CWE-255 Credentials Management
9 % CWE-189 Numeric Errors (CWE/SANS Top 25)
9 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
9 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23940
 
Oval ID: oval:org.mitre.oval:def:23940
Title: Apache Subversion vulnerability before 1.7.15 and 1.8.x before 1.8.6 in VisualSVN Server allows remote attackers to cause a denial of service
Description: The get_resource function in repos.c in the mod_dav_svn module in Apache Subversion before 1.7.15 and 1.8.x before 1.8.6, when SVNListParentPath is enabled, allows remote attackers to cause a denial of service (crash) via vectors related to the server root and request methods other than GET, as demonstrated by the "svn ls http://svn.example.com" command.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0032
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25808
 
Oval ID: oval:org.mitre.oval:def:25808
Title: Apache Subversion vulnerability 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate
Description: The Serf RA layer in Apache Subversion 1.4.0 through 1.7.x before 1.7.18 and 1.8.x before 1.8.10 does not properly handle wildcards in the Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3522
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25847
 
Oval ID: oval:org.mitre.oval:def:25847
Title: USN-2316-1 -- subversion vulnerabilities
Description: Several security issues were fixed in Subversion.
Family: unix Class: patch
Reference(s): USN-2316-1
CVE-2014-0032
CVE-2014-3522
CVE-2014-3528
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26285
 
Oval ID: oval:org.mitre.oval:def:26285
Title: USN-2315-1 -- serf vulnerability
Description: Fraudulent security certificates could allow sensitive information to be exposed when accessing the Internet.
Family: unix Class: patch
Reference(s): USN-2315-1
CVE-2014-3504
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): serf
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26362
 
Oval ID: oval:org.mitre.oval:def:26362
Title: Apache Subversion vulnerability Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials
Description: Apache Subversion 1.0.0 through 1.7.x before 1.7.17 and 1.8.x before 1.8.10 uses an MD5 hash of the URL and authentication realm to store cached credentials, which makes it easier for remote servers to obtain the credentials via a crafted authentication realm.
Family: windows Class: vulnerability
Reference(s): CVE-2014-3528
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27062
 
Oval ID: oval:org.mitre.oval:def:27062
Title: RHSA-2014:0255 -- subversion security update (Moderate)
Description: Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP. A flaw was found in the way the mod_dav_svn module handled OPTIONS requests. A remote attacker with read access to an SVN repository served via HTTP could use this flaw to cause the httpd process that handled such a request to crash. (CVE-2014-0032) A flaw was found in the way Subversion handled file names with newline characters when the FSFS repository format was used. An attacker with commit access to an SVN repository could corrupt a revision by committing a specially crafted file. (CVE-2013-1968) A flaw was found in the way the svnserve tool of Subversion handled remote client network connections. An attacker with read access to an SVN repository served via svnserve could use this flaw to cause the svnserve daemon to exit, leading to a denial of service. (CVE-2013-2112) All subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, for the update to take effect, you must restart the httpd daemon, if you are using mod_dav_svn, and the svnserve daemon, if you are serving Subversion repositories via the svn:// protocol.
Family: unix Class: patch
Reference(s): RHSA-2014:0255
CESA-2014:0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27361
 
Oval ID: oval:org.mitre.oval:def:27361
Title: ELSA-2014-0255 -- subversion security update (moderate)
Description: [1.6.11-10] - add security fixes for CVE-2013-1968, CVE-2013-2112, CVE-2014-0032
Family: unix Class: patch
Reference(s): ELSA-2014-0255
CVE-2013-1968
CVE-2013-2112
CVE-2014-0032
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Application 31
Application 25
Os 2
Os 3
Os 1
Os 2
Os 3
Os 2
Os 2
Os 2

Snort® IPS/IDS

Date Description
2016-12-29 Apache Subversion svnserve integer overflow attempt
RuleID : 40849 - Revision : 1 - Type : SERVER-APACHE
2016-12-29 Apache Subversion svnserve integer overflow attempt
RuleID : 40848 - Revision : 1 - Type : SERVER-APACHE
2016-12-29 Apache Subversion svnserve integer overflow attempt
RuleID : 40847 - Revision : 1 - Type : SERVER-APACHE
2016-12-29 Apache Subversion svnserve integer overflow attempt
RuleID : 40846 - Revision : 1 - Type : SERVER-APACHE
2015-06-03 Subversion HTTP excessive REPORT requests denial of service attempt
RuleID : 34306 - Revision : 4 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3388-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-05.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e024b3e02b.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-710.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-709.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-20cc04ac50.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-570.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-571.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3561.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-448.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-121-01.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c8174b630d3a11e6b06ed43d7eed0ce2.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-676.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_xcode_7_3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-afdb0e8aaa.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6efa349a85.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-949.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daadef86a36611e58b4020cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Mac OS X host has an application installed that is affected by mul...
File : macosx_xcode_7_0.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150908_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1742.nasl - Type : ACT_GATHER_INFO
2015-08-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-587.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2721-1.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-549.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1633.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150817_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-293.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3331.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57bb5e3d3c4f11e5a4d4001e8c75030d.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11795.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-207.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3231.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-289.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-192.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8e887b71d76911e4b1c220cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-127.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-085.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150210_subversion_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0165.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0166.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-413.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-397.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote host has an application that is affected by multiple vulnerabilities.
File : subversion_1_8_10.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote host has an application installed that is affected by a denial of ...
File : macosx_xcode_6_0_1.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-166.nasl - Type : ACT_GATHER_INFO
2014-09-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-161.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9636.nasl - Type : ACT_GATHER_INFO
2014-08-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9521.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-511.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9367.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2316-1.nasl - Type : ACT_GATHER_INFO
2014-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2315-1.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_83a418cc218211e4802c20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_69048656218711e4802c20cf30e32f6d.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-186.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-173.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-318.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3567.nasl - Type : ACT_GATHER_INFO
2014-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-3365.nasl - Type : ACT_GATHER_INFO
2014-03-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-049.nasl - Type : ACT_GATHER_INFO
2014-03-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140305_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0255.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote host has an application that is affected by a denial of service vu...
File : subversion_1_8_8.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-058-01.nasl - Type : ACT_GATHER_INFO
2014-02-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1839f78c9f2b11e3980f20cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-10-13 13:25:06
  • Multiple Updates
2016-10-11 17:22:13
  • First insertion