Executive Summary

Summary
Title subversion security update
Informations
Name RHSA-2011:0862 First vendor Publication 2011-06-08
Vendor RedHat Last vendor Modification 2011-06-08
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated subversion packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Subversion (SVN) is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. The mod_dav_svn module is used with the Apache HTTP Server to allow access to Subversion repositories via HTTP.

An infinite loop flaw was found in the way the mod_dav_svn module processed certain data sets. If the SVNPathAuthz directive was set to "short_circuit", and path-based access control for files and directories was enabled, a malicious, remote user could use this flaw to cause the httpd process serving the request to consume an excessive amount of system memory. (CVE-2011-1783)

A NULL pointer dereference flaw was found in the way the mod_dav_svn module processed requests submitted against the URL of a baselined resource. A malicious, remote user could use this flaw to cause the httpd process serving the request to crash. (CVE-2011-1752)

An information disclosure flaw was found in the way the mod_dav_svn module processed certain URLs when path-based access control for files and directories was enabled. A malicious, remote user could possibly use this flaw to access certain files in a repository that would otherwise not be accessible to them. Note: This vulnerability cannot be triggered if the SVNPathAuthz directive is set to "short_circuit". (CVE-2011-1921)

Red Hat would like to thank the Apache Subversion project for reporting these issues. Upstream acknowledges Joe Schaefer of the Apache Software Foundation as the original reporter of CVE-2011-1752; Ivan Zhakov of VisualSVN as the original reporter of CVE-2011-1783; and Kamesh Jayachandran of CollabNet, Inc. as the original reporter of CVE-2011-1921.

All Subversion users should upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, you must restart the httpd daemon, if you are using mod_dav_svn, for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

709111 - CVE-2011-1752 subversion (mod_dav_svn): DoS (crash) via request to deliver baselined WebDAV resources 709112 - CVE-2011-1783 subversion (mod_dav_svn): DoS (excessive memory use) when configured to provide path-based access control 709114 - CVE-2011-1921 subversion (mod_dav_svn): File contents disclosure of files configured to be unreadable by those users

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0862.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-476 NULL Pointer Dereference
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12713
 
Oval ID: oval:org.mitre.oval:def:12713
Title: DSA-2251-1 subversion -- several
Description: Several vulnerabilities were discovered in Subversion, the version control system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-1752 The mod_dav_svn Apache HTTPD server module can be crashed though when asked to deliver baselined WebDAV resources. CVE-2011-1783 The mod_dav_svn Apache HTTPD server module can trigger a loop which consumes all available memory on the system. CVE-2011-1921 The mod_dav_svn Apache HTTPD server module may leak to remote users the file contents of files configured to be unreadable by those users.
Family: unix Class: patch
Reference(s): DSA-2251-1
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13783
 
Oval ID: oval:org.mitre.oval:def:13783
Title: USN-1144-1 -- subversion vulnerabilities
Description: subversion: Advanced version control system an attacker could send crafted input to the Subversion mod_dav_svn module for Apache and cause it to crash or gain access to restricted files.
Family: unix Class: patch
Reference(s): USN-1144-1
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18889
 
Oval ID: oval:org.mitre.oval:def:18889
Title: Apache Subversion vulnerability 1.5.x and 1.6.x before 1.6.17 in VisualSVN Server (CVE-2011-1783)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is enabled, allows remote attackers to cause a denial of service (infinite loop and memory consumption) in opportunistic circumstances by requesting data.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1783
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18922
 
Oval ID: oval:org.mitre.oval:def:18922
Title: Apache Subversion vulnerability before 1.6.17 in VisualSVN Server (CVE-2011-1752)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion before 1.6.17, allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a request for a baselined WebDAV resource, as exploited in the wild in May 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1752
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18999
 
Oval ID: oval:org.mitre.oval:def:18999
Title: Apache Subversion vulnerability 1.5.x and 1.6.x before 1.6.17 in VisualSVN Server (CVE-2011-1921)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1921
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): VisualSVN Server
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21301
 
Oval ID: oval:org.mitre.oval:def:21301
Title: RHSA-2011:0862: subversion security update (Moderate)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: unix Class: patch
Reference(s): RHSA-2011:0862-01
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
CESA-2011:0862-CentOS 5
Version: 44
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22742
 
Oval ID: oval:org.mitre.oval:def:22742
Title: ELSA-2011:0862: subversion security update (Moderate)
Description: The mod_dav_svn module for the Apache HTTP Server, as distributed in Apache Subversion 1.5.x and 1.6.x before 1.6.17, when the SVNPathAuthz short_circuit option is disabled, does not properly enforce permissions for files that had been publicly readable in the past, which allows remote attackers to obtain sensitive information via a replay REPORT operation.
Family: unix Class: patch
Reference(s): ELSA-2011:0862-01
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 17
Platform(s): Oracle Linux 6
Product(s): subversion
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28144
 
Oval ID: oval:org.mitre.oval:def:28144
Title: DEPRECATED: ELSA-2011-0862 -- subversion security update (moderate)
Description: [1.6.11-2.4] - add security fixes for CVE-2011-1752, CVE-2011-1783, CVE-2011-1921 (#709220)
Family: unix Class: patch
Reference(s): ELSA-2011-0862
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): subversion
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114
Application 2
Os 81
Os 3
Os 2
Os 2

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0861 centos4 x86_64
File : nvt/gb_CESA-2011_0861_mod_dav_svn_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 x86_64
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_x86_64.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-18 Name : CentOS Update for mod_dav_svn CESA-2011:0861 centos4 i386
File : nvt/gb_CESA-2011_0861_mod_dav_svn_centos4_i386.nasl
2011-08-09 Name : CentOS Update for mod_dav_svn CESA-2011:0862 centos5 i386
File : nvt/gb_CESA-2011_0862_mod_dav_svn_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2251-1 (subversion)
File : nvt/deb_2251_1.nasl
2011-08-03 Name : FreeBSD Ports: subversion
File : nvt/freebsd_subversion4.nasl
2011-07-12 Name : Fedora Update for subversion FEDORA-2011-8352
File : nvt/gb_fedora_2011_8352_subversion_fc15.nasl
2011-07-08 Name : Fedora Update for subversion FEDORA-2011-8341
File : nvt/gb_fedora_2011_8341_subversion_fc14.nasl
2011-06-10 Name : RedHat Update for subversion RHSA-2011:0861-01
File : nvt/gb_RHSA-2011_0861-01_subversion.nasl
2011-06-10 Name : RedHat Update for subversion RHSA-2011:0862-01
File : nvt/gb_RHSA-2011_0862-01_subversion.nasl
2011-06-10 Name : Ubuntu Update for subversion USN-1144-1
File : nvt/gb_ubuntu_USN_1144_1.nasl
2011-06-06 Name : Mandriva Update for subversion MDVSA-2011:106 (subversion)
File : nvt/gb_mandriva_MDVSA_2011_106.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73247 Apache Subversion mod_dav_svn File Permission Weakness Information Disclosure

73246 Apache Subversion mod_dav_svn Path-based Access Control Rule Handling Remote DoS

73245 Apache Subversion mod_dav_svn Baselined Resource Request Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libsvn_auth_gnome_keyring-1-0-110607.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libsvn_auth_gnome_keyring-1-0-110607.nasl - Type : ACT_GATHER_INFO
2013-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0861.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_subversion_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_subversion_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-001.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cvs2svn-7560.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0861.nasl - Type : ACT_GATHER_INFO
2011-07-05 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8341.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8352.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1144-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2251.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0861.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0862.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-106.nasl - Type : ACT_GATHER_INFO
2011-06-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e27a1af38d2111e0a45d001e8c75030d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:48
  • Multiple Updates